Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NhWAWEhCi7.exe

Overview

General Information

Sample name:NhWAWEhCi7.exe
renamed because original name is a hash value
Original sample name:1409b5a7ac2a6be45fa954730b058da4.exe
Analysis ID:1465150
MD5:1409b5a7ac2a6be45fa954730b058da4
SHA1:00eab66887ff6ff4d6325d8a0e74adb624faf6de
SHA256:1e7fb39c52ba502920d98374e0cdf8a2447c737bd0b88c06839e81be3a751688
Tags:DofoilexeSmokeLoader
Infos:

Detection

LummaC, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected LummaC Stealer
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Query firmware table information (likely to detect VMs)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Too many similar processes found
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • NhWAWEhCi7.exe (PID: 7256 cmdline: "C:\Users\user\Desktop\NhWAWEhCi7.exe" MD5: 1409B5A7AC2A6BE45FA954730B058DA4)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • 9FC5.exe (PID: 7716 cmdline: C:\Users\user\AppData\Local\Temp\9FC5.exe MD5: BD2EAC64CBDED877608468D86786594A)
      • D57C.exe (PID: 7824 cmdline: C:\Users\user\AppData\Local\Temp\D57C.exe MD5: 60172CA946DE57C3529E9F05CC502870)
        • setup.exe (PID: 6848 cmdline: "C:\Users\user\AppData\Local\Temp\setup.exe" MD5: FF2293FBFF53F4BD2BFF91780FABFD60)
          • GamePall.exe (PID: 3524 cmdline: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 6576 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3176 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 6552 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3420 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 7124 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3784 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 6304 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013536112 --mojo-platform-channel-handle=4012 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 1436 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013552940 --mojo-platform-channel-handle=4092 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 3468 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 7488 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 5264 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 6472 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 6924 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 7452 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 3584 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 6744 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 6968 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 7448 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 6092 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 732 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 3120 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 4940 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 4584 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 3844 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 3872 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 7800 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 6780 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 7004 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 7428 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 5768 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 2112 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 3192 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
  • bbehcjh (PID: 7648 cmdline: C:\Users\user\AppData\Roaming\bbehcjh MD5: 1409B5A7AC2A6BE45FA954730B058DA4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"C2 url": ["pedestriankodwu.xyz", "towerxxuytwi.xyz", "ellaboratepwsz.xyz", "penetratedpoopp.xyz", "swellfrrgwwos.xyz", "contintnetksows.shop", "foodypannyjsud.shop", "potterryisiw.shop", "potterryisiw.shop"], "Build id": "bOKHNM--"}
{"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1751429960.0000000002EED000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x76bd:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x634:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        Click to see the 11 entries

        System Summary

        barindex
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\setup.exe, ProcessId: 6848, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GamePall
        Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\bbehcjh, CommandLine: C:\Users\user\AppData\Roaming\bbehcjh, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\bbehcjh, NewProcessName: C:\Users\user\AppData\Roaming\bbehcjh, OriginalFileName: C:\Users\user\AppData\Roaming\bbehcjh, ParentCommandLine: , ParentImage: , ParentProcessId: 6092, ProcessCommandLine: C:\Users\user\AppData\Roaming\bbehcjh, ProcessId: 7648, ProcessName: bbehcjh
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeAvira: detection malicious, Label: HEUR/AGEN.1359405
        Source: C:\Users\user\AppData\Local\Temp\setup.exeAvira: detection malicious, Label: HEUR/AGEN.1359405
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeAvira: detection malicious, Label: HEUR/AGEN.1352426
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\huge[1].datAvira: detection malicious, Label: HEUR/AGEN.1359405
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAvira: detection malicious, Label: HEUR/AGEN.1313486
        Source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
        Source: 9FC5.exe.7716.6.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["pedestriankodwu.xyz", "towerxxuytwi.xyz", "ellaboratepwsz.xyz", "penetratedpoopp.xyz", "swellfrrgwwos.xyz", "contintnetksows.shop", "foodypannyjsud.shop", "potterryisiw.shop", "potterryisiw.shop"], "Build id": "bOKHNM--"}
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeReversingLabs: Detection: 50%
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeVirustotal: Detection: 22%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeReversingLabs: Detection: 20%
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeVirustotal: Detection: 9%Perma Link
        Source: C:\Users\user\AppData\Roaming\GamePall\Del.exeVirustotal: Detection: 11%Perma Link
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeVirustotal: Detection: 11%Perma Link
        Source: NhWAWEhCi7.exeReversingLabs: Detection: 60%
        Source: NhWAWEhCi7.exeVirustotal: Detection: 54%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
        Source: C:\Users\user\AppData\Roaming\bbehcjhJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Roaming\GamePall\Del.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeJoe Sandbox ML: detected
        Source: NhWAWEhCi7.exeJoe Sandbox ML: detected
        Source: NhWAWEhCi7.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GamePallJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
        Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdb source: widevinecdmadapter.dll.9.dr
        Source: Binary string: libEGL.dll.pdb source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdb source: GamePall.exe, GamePall.exe, 0000000A.00000002.3684752300.0000000005492000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: e:\work\newContent\secondBranch\new\GamePall\obj\Release\GamePall.pdb source: GamePall.exe, 0000000A.00000000.3346816401.0000000000662000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdbSHA256 source: GamePall.exe, 0000000A.00000002.3684752300.0000000005492000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdbLK source: GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdbGCTL source: widevinecdmadapter.dll.9.dr
        Source: Binary string: *?|<>/":%s%s.dllC:\Users\user\AppData\Roaming\GamePall\GamePall.exeewall.dllll.pdbC:\Users\user\AppData\Roaming\GamePall\Uninstall.exemePalll source: setup.exe, 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmp
        Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdb source: GamePall.exe, GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: libGLESv2.dll.pdb source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Xilium.CefGlue.pdb source: setup.exe, 00000009.00000002.3699086697.00000000006B9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \swiftshaderXilium.CefGlue.pdb source: setup.exe, 00000009.00000002.3699086697.00000000006B9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\libGLESv2.dll.pdb source: libGLESv2.dll0.9.dr
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeDirectory queried: number of queries: 1694
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_00405B4A CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,9_2_00405B4A
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004066FF FindFirstFileA,FindClose,9_2_004066FF
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004027AA FindFirstFileA,9_2_004027AA

        Networking

        barindex
        Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.3 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.6 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 189.61.54.32 80Jump to behavior
        Source: Malware configuration extractorURLs: pedestriankodwu.xyz
        Source: Malware configuration extractorURLs: towerxxuytwi.xyz
        Source: Malware configuration extractorURLs: ellaboratepwsz.xyz
        Source: Malware configuration extractorURLs: penetratedpoopp.xyz
        Source: Malware configuration extractorURLs: swellfrrgwwos.xyz
        Source: Malware configuration extractorURLs: contintnetksows.shop
        Source: Malware configuration extractorURLs: foodypannyjsud.shop
        Source: Malware configuration extractorURLs: potterryisiw.shop
        Source: Malware configuration extractorURLs: potterryisiw.shop
        Source: Malware configuration extractorURLs: http://evilos.cc/tmp/index.php
        Source: Malware configuration extractorURLs: http://gebeus.ru/tmp/index.php
        Source: Malware configuration extractorURLs: http://office-techs.biz/tmp/index.php
        Source: Malware configuration extractorURLs: http://cx5519.com/tmp/index.php
        Source: Joe Sandbox ViewIP Address: 139.45.197.238 139.45.197.238
        Source: Joe Sandbox ViewIP Address: 139.45.197.238 139.45.197.238
        Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1085
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1423136
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1423136dumpTranslatedShadersWrite
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1452
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1452expandIntegerPowExpressionsThe
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1512
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1637
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/1936
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2046
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2152
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2152skipVSConstantRegisterZeroIn
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2162
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2273
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2517
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2894
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2970
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/2978
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3027
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3078
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3205
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3206
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3246
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3246allowClearForRobustResourceInitSome
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3452
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3498
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3502
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3577
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3584
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3586
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3623
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3624
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3625
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3682
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3682allowES3OnFL100Allow
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3729
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3832
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3862
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3965
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3970
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/3997
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4214
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4267
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4324
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4384
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4405
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4428
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4551
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4633
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4646
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4722
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/482
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4836
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4901
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/4937
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5007
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5007disableDrawBuffersIndexedDisable
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5055
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5061
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5281
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5371
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5375
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5421
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5430
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5469
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5535
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5577
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5658
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5658forceGlErrorCheckingForce
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5750
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5750forceRobustResourceInitForce-enable
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5881
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5901
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/5906
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6041
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6041forceInitShaderVariablesForce-enable
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6048
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6141
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6248
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6439
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6651
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6692
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6755
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6860
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6876
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6878
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6929
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/6953
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7036
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7036dumpShaderSourceWrite
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7047
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7172
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7279
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7279cacheCompiledShaderEnable
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7370
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7406
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7488
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7527
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7553
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7556
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7724
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7724disableAnisotropicFilteringDisable
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7760
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7760enableShaderSubstitutionCheck
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7761
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/7761disableProgramCachingDisables
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8162
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8172
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8215
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8229
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8280
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8280enableTranslatedShaderSubstitutionCheck
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8291
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://anglebug.com/8297
        Source: GamePall.exe, 0000001D.00000002.3789631427.0000000003147000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity
        Source: GamePall.exe, 00000016.00000002.3863102483.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity.0
        Source: GamePall.exe, 0000001B.00000002.3940827175.0000000002B68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity.0H
        Source: GamePall.exe, 0000001D.00000002.3789631427.0000000003147000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/installs
        Source: GamePall.exe, 0000001D.00000002.3789631427.0000000003147000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bageyou.xyz
        Source: GamePall.exe, 0000000A.00000002.3555995225.00000000029D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bageyou.xyz/c/g
        Source: GamePall.exe, 0000000A.00000002.3555995225.00000000029D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bageyou.xyz/c/g4
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
        Source: explorer.exe, 00000001.00000000.1737455091.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1094869
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/110263
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1144207
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1171371
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1181068
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1181193
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1420130
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1434317
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/1456243
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/308366
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/403957
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/550292
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/565179
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/642227
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/642605
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/644669
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/650547
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/672380
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/709351
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/797243
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/809422
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/830046
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/883276
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/927470
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/941620
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://crbug.com/941620allowTranslateUniformBlockToStructuredBufferThere
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
        Source: explorer.exe, 00000001.00000000.1737455091.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
        Source: explorer.exe, 00000001.00000000.1737455091.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
        Source: libGLESv2.dll0.9.drString found in binary or memory: http://issuetracker.google.com/200067929
        Source: GamePall.exeString found in binary or memory: http://logging.apache.org/log4ne
        Source: GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://logging.apache.org/log4net/release/faq.html#trouble-EventLog
        Source: setup.exe, setup.exe, 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmp, setup.exe, 00000009.00000003.3348136916.0000000000716000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000009.00000000.3053813392.000000000040A000.00000008.00000001.01000000.0000000C.sdmp, Uninstall.exe.9.dr, D57C.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
        Source: D57C.exe, 00000007.00000000.2209378492.000000000040A000.00000008.00000001.01000000.00000008.sdmp, setup.exe, 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmp, setup.exe, 00000009.00000003.3348136916.0000000000716000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000009.00000000.3053813392.000000000040A000.00000008.00000001.01000000.0000000C.sdmp, Uninstall.exe.9.dr, D57C.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: explorer.exe, 00000001.00000000.1737455091.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: explorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
        Source: explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
        Source: explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
        Source: explorer.exe, 00000001.00000000.1738326788.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1736472376.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1736965256.0000000008720000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
        Source: GamePall.exe, 0000000A.00000002.3555995225.0000000002D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: GamePall.exe, GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.apache.org/).
        Source: GamePall.exe, GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.apache.org/licenses/
        Source: GamePall.exeString found in binary or memory: http://www.apache.org/licenses/LICEN
        Source: GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: GamePall.exe, 0000000E.00000002.3897914441.0000000006261000.00000002.00000001.00040000.00000021.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: 9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: D57C.exe, 00000007.00000003.2212201510.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.dat
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: explorer.exe, 00000001.00000000.1742888423.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
        Source: explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
        Source: explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/4674
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/4830
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/4849
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/4966
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/5140
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/5536
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/5845
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/6574
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7161
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7162
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7246
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7246enableCaptureLimitsSet
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7308
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7319
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7320
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7369
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7382
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7405
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7489
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7604
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7714
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7847
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/7899
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/8308
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/8315
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://anglebug.com/8319
        Source: explorer.exe, 00000001.00000000.1737455091.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
        Source: explorer.exe, 00000001.00000000.1737455091.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
        Source: explorer.exe, 00000001.00000000.1734699317.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1734040387.0000000001248000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
        Source: explorer.exe, 00000001.00000000.1737455091.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1737455091.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
        Source: explorer.exe, 00000001.00000000.1737455091.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
        Source: 9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
        Source: 9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
        Source: explorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
        Source: explorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chrome.google.com/webstore/category/extensions
        Source: ar.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=ar&category=theme81https://myactivity.google.com/myactivity/?u
        Source: ar.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=arCtrl$1
        Source: bg.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=bg&category=theme81https://myactivity.google.com/myactivity/?u
        Source: bg.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=bgCtrl$1
        Source: ca.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=ca&category=theme81https://myactivity.google.com/myactivity/?u
        Source: ca.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=caCtrl$1
        Source: GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
        Source: GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enCtrl$1
        Source: ja.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=ja&category=theme81https://myactivity.google.com/myactivity/?u
        Source: ja.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=jaCtrl$1
        Source: lv.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=lv&category=theme81https://myactivity.google.com/myactivity/?u
        Source: lv.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=lvCtrl$1
        Source: te.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=te&category=theme81https://myactivity.google.com/myactivity/?u
        Source: te.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=teCtrl$1
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, tr.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?u
        Source: tr.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=trCtrl$1
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?u
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ukCtrl$1
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?u
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=urCtrl$2
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?u
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=viCtrl$1
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CNCtrl$1
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivity
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TWCtrl$1
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://chromium.googlesource.com/angle/angle/
        Source: 9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
        Source: 9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/1042393
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/1046462
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/1060012
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/1091824
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/1137851
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/1300575
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/1356053
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/593024
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/593024selectViewInGeometryShaderThe
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/650547
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/650547callClearTwiceUsing
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/655534
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/655534useSystemMemoryForConstantBuffersCopying
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/705865
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/710443
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/811661
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://crbug.com/848952
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: explorer.exe, 00000001.00000000.1742888423.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
        Source: 9FC5.exe, 00000006.00000002.2229430748.0000000001232000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127132469.00000000011EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/
        Source: 9FC5.exe, 00000006.00000003.2126935511.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127132469.00000000011EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/#
        Source: 9FC5.exe, 00000006.00000003.2169023447.00000000038E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/)
        Source: 9FC5.exe, 00000006.00000003.2227498984.000000000122A000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227718724.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.0000000001232000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000002.2229430748.0000000001232000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/F9
        Source: 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127132469.00000000011EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/api
        Source: 9FC5.exe, 00000006.00000002.2229611339.0000000001235000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.000000000122A000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227915980.0000000001234000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227718724.0000000001230000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/api)
        Source: 9FC5.exe, 00000006.00000003.2185744877.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185906229.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apiD
        Source: 9FC5.exe, 00000006.00000003.2185744877.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185906229.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apib
        Source: 9FC5.exe, 00000006.00000003.2201140092.0000000001232000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apim
        Source: 9FC5.exe, 00000006.00000003.2227498984.000000000122A000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227718724.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.0000000001232000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000002.2229430748.0000000001232000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/bu
        Source: 9FC5.exe, 00000006.00000002.2229430748.0000000001232000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/pi
        Source: 9FC5.exe, 00000006.00000003.2126935511.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127132469.00000000011EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/pii
        Source: 9FC5.exe, 00000006.00000003.2185744877.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185906229.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/s
        Source: 9FC5.exe, 00000006.00000003.2126935511.00000000011CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/v
        Source: 9FC5.exe, 00000006.00000003.2185744877.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185906229.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/w5
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2199759534.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.00000000011CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop:443/api
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.00000000011CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop:443/api;Y
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2199759534.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.00000000011CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop:443/apiuY
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
        Source: explorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
        Source: 9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/161903006
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/166809097
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/184850002
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/187425444
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/220069903
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/220069903emulatePixelLocalStorageEmulate
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/229267970
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/250706693
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/253522366
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/255411748
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/258207403
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/274859104
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/284462263
        Source: libGLESv2.dll0.9.drString found in binary or memory: https://issuetracker.google.com/issues/166475273
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://myactivity.google.com/
        Source: explorer.exe, 00000001.00000000.1742888423.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, bg.pak.9.dr, ar.pak.9.drString found in binary or memory: https://passwords.google.com
        Source: ca.pak.9.drString found in binary or memory: https://passwords.google.comCompte
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.drString found in binary or memory: https://passwords.google.comGoogle
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comT
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://policies.google.com/
        Source: explorer.exe, 00000001.00000000.1742888423.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
        Source: GamePall.exe, 0000000A.00000002.3555995225.0000000002D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rouonixon.com/4/4284489/?ymid=831224434781065217
        Source: GamePall.exe, 0000000A.00000002.3555995225.0000000002D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rouonixon.com/4/4284489/?ymid=831224434781065217&var=4284488&price=
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://support.google.com/chrome/answer/6098869
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drString found in binary or memory: https://support.google.com/chromebook?p=app_intent
        Source: 9FC5.exe, 00000006.00000003.2127474613.000000000393F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
        Source: 9FC5.exe, 00000006.00000003.2155458700.0000000003A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: 9FC5.exe, 00000006.00000003.2155458700.0000000003A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
        Source: 9FC5.exe, 00000006.00000003.2127474613.000000000393D000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127629896.0000000003936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
        Source: 9FC5.exe, 00000006.00000003.2127629896.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
        Source: 9FC5.exe, 00000006.00000003.2127474613.000000000393D000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127629896.0000000003936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
        Source: 9FC5.exe, 00000006.00000003.2127629896.0000000003911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
        Source: GamePall.exe, 00000013.00000002.3421009126.0000000001337000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://svn.apache.org/repos/asf/logging/l
        Source: GamePall.exe, GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmp, GamePall.exe, 00000013.00000002.3456616620.0000000005916000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://svn.apache.org/repos/asf/logging/log4net/tags/2.0.8RC1
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
        Source: explorer.exe, 00000001.00000000.1742888423.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
        Source: explorer.exe, 00000001.00000000.1742888423.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
        Source: 9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: 9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, te.pak.9.dr, ja.pak.9.dr, bg.pak.9.dr, ar.pak.9.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&
        Source: ca.pak.9.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlA&judaGestionat
        Source: GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&elpManaged
        Source: lv.pak.9.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlP&al
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlT&r
        Source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, tr.pak.9.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlYar&d
        Source: 9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: 9FC5.exe, 00000006.00000003.2155458700.0000000003A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
        Source: 9FC5.exe, 00000006.00000003.2155458700.0000000003A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
        Source: 9FC5.exe, 00000006.00000003.2155458700.0000000003A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
        Source: 9FC5.exe, 00000006.00000003.2155458700.0000000003A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: 9FC5.exe, 00000006.00000003.2155458700.0000000003A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
        Source: explorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
        Source: explorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe

        Key, Mouse, Clipboard, Microphone and Screen Capturing

        barindex
        Source: Yara matchFile source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1990748003.0000000004851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1990664978.0000000004820000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004055E7 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,9_2_004055E7
        Source: GamePall.exeProcess created: 58

        System Summary

        barindex
        Source: 00000000.00000002.1751429960.0000000002EED000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
        Source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000005.00000002.1990395663.0000000002C50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
        Source: 00000000.00000002.1751277503.0000000002E70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
        Source: 00000005.00000002.1990497088.0000000002C7C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
        Source: 00000005.00000002.1990748003.0000000004851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000005.00000002.1990664978.0000000004820000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401538
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,0_2_00402FE9
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014DE
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401496
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401543
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401565
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401579
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040157C
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401538
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,5_2_00402FE9
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_004014DE
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401496
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401543
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401565
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401579
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_0040157C
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_004034CC
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_00406A889_2_00406A88
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_00EE4F5810_2_00EE4F58
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_053E5F3810_2_053E5F38
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_053E680810_2_053E6808
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_053E57F010_2_053E57F0
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_053E7A3810_2_053E7A38
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_053E7A2810_2_053E7A28
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 12_2_02BB104912_2_02BB1049
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 13_2_02244F5813_2_02244F58
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 13_2_0224386013_2_02243860
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 14_2_012A4E2014_2_012A4E20
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 14_2_012A104914_2_012A1049
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 16_2_01204F5816_2_01204F58
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 16_2_0120386016_2_01203860
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 16_2_0120104916_2_01201049
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 18_2_031E4F5818_2_031E4F58
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 18_2_031E386018_2_031E3860
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 18_2_031E104918_2_031E1049
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 19_2_017B0EE419_2_017B0EE4
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 22_2_01124F5822_2_01124F58
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 22_2_0112386022_2_01123860
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 29_2_01624F5829_2_01624F58
        Source: NhWAWEhCi7.exe, 00000000.00000002.1751145360.0000000002BE4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesAtlassing0 vs NhWAWEhCi7.exe
        Source: NhWAWEhCi7.exeBinary or memory string: OriginalFilenamesAtlassing0 vs NhWAWEhCi7.exe
        Source: NhWAWEhCi7.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: 00000000.00000002.1751429960.0000000002EED000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
        Source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000005.00000002.1990395663.0000000002C50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
        Source: 00000000.00000002.1751277503.0000000002E70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
        Source: 00000005.00000002.1990497088.0000000002C7C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
        Source: 00000005.00000002.1990748003.0000000004851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000005.00000002.1990664978.0000000004820000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: NhWAWEhCi7.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: bbehcjh.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Ionic.Zip.dll.9.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformBlock'
        Source: Ionic.Zip.dll.9.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock'
        Source: Ionic.Zip.dll.9.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
        Source: GamePall.exe.9.dr, Program.csBase64 encoded string: 'pizR9uKkcZIkMW+F1cRjYV0LMt6eYXmLuiNCndESDPkTO3eY1Mjv7Hs2Qvo+t26G', 'ZTDMzZVpdA1FSa2RiY6ZCl2QGyLDtQ3OBRa/N40wO2xxcvcDsATtLRGwKtaEB36dqPJnDF8qXNs92JbMBlsOyg==', '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', 'T7BWwqrn4yISEECEAnARpwE8R+3lDHSc+RlcJT90an1SNsS27lGBQjOx4RmDHlrj7oJnnzx1IWXOkbTfLzBeCfU6UJhOIoQKhcWidAxAKIxvqZnoB6AujIU0F7dEj65vahyTdEvkIxzFaV2+akbl53KcDi5RPBOP16iXVi0WJdHV5AbSCI9WCEcSX/fUpmukBh4bjVF/T/P/B6TFVtNZintCOSO2Ha+2va2CJMOnJ020zYskwuvcH9d1rGD3Zf9RBC2obzrhRNK2LXTEIYnifs6L2UdqFhw5aANXILziQtzKvsTQKvc15hvHCCoeXJCyyK7/WgA/oRu7bdrTs2DwCQ==', 'ZY0WCEgzqiLEU8ZUVJwGTpbkuL9KoMwYVloBqJXjur8rfBZEXTysQNKRQ1H7/vn7o0wyHAux60SVy06r4v6So5WWxddei09LXvL6ZwK/tyY=', 's7iS2XfzyI+IBoARaZQlTINg1kEy7qT7EopaSHQzpqktZBtc7UiOYrPdv/6f4cNI', 'o2ZleBui4P9C2ZjnB98Vuesy1C+WucHiXjQJ8RANoX6TheGfnLYAWDsXRfSeNCDHWdkBP2RBrkWPBy/nuM2NFLMETMUsPFeG3JHWafvGKzaNEjYO3Up9m61SnaY5tINvLCYJ/TKITszJ9H1YSm2chnmQGLUzbz4pwvWvvKfH8m7z585W73/QZrtw3l/30vcZaVocgwemYusDJYsOTgeWc0okiDahD7qtJcBYZ0aOzxZZmHDMBYigkRVf8GTJ/xucA/i7EHBFpaWoLVZVcuGFMA==', 'T7BWwqrn4yISEECEAnARp+JyVgG3cZc2/9+3VbyOjc4PuRSCU7ZfXuXpIIH8uj2roUU+W7nSmXHqTuxLhe6DBfNVh8PFZrhNX/YhIexDxrk=', 'G4TxOgdwfNBdU+6bscw2hqt3kZYZMfoEuKZtmCxRLrF8xJCK1+L0ocd8eSQjty7d', 'PcG64iM3U1vDIVDm7HuwTSvKhuz45f/WPqYoWZvzLHcapbEfkynZkUjmDgg30eof', 'XGcq7Js3+2f2oGHGFzxJPiYsrodwK+bTw/0lKjiUd0tSWMHEjdVqzAclD1/nPksq3sGhVTN8oFeHMRE7wAt3mCLVCEXKF9JLnNeWw9vvCbs=', 'T7BWwqrn4yISEECEAnARp8UQ6kvfa8mDiwe39obQZ+Rxfj5bbo//kf+4mlTsZUEg0QM/4QBKb6sUDMsk9OTdYg==', 'T7BWwqrn4yISEECEAnARp/U1NCwfjpQ4K5UKuMbDqXSrjfU6Tf/pOCpHlHXtYnU5', 'Gg/rFkGmnFrfPAny9sQ3qerPGxlC7+cuu92x2tgXrCRkqABwTbbIR8+hJN0krbBD9OJX8s2JqeR+xICuD2u17N7KjlWCZwpg4+c7mG1xAahALfXXbu/EvJy+KsAzQlzR9bu8P4wbyuM6r6/7kdf+VQ==', 'Zh3o1d4Zr0FJ548CrzCJDMeQhe52nu1Hz4hkTFOalLT3pudJg4gGhcEax3IHwBI0R5vZR7J9mjUQ8R9MdKz/Fw==', 'Zh3o1d4Zr0FJ548CrzCJDMeQhe52nu1Hz4hkTFOalLTcCwJrbTmNGWmZutw1Di2FSZ+3JxFtC00BiemuQuq2+A=='
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@308/113@0/7
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_004034CC
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_00404897 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,9_2_00404897
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02EF46EB CreateToolhelp32Snapshot,Module32First,0_2_02EF46EB
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_00402173 CoCreateInstance,MultiByteToWideChar,9_2_00402173
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bbehcjhJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: \Sessions\1\BaseNamedObjects\C__Users_user_AppData_Roaming_GamePall_Logs_rendLog.txt
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: NULL
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: \Sessions\1\BaseNamedObjects\C__Users_user_AppData_Roaming_GamePall_Logs_mainLog.txt
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9FC5.tmpJump to behavior
        Source: NhWAWEhCi7.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: 9FC5.exe, 00000006.00000003.2128003261.00000000038FB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: NhWAWEhCi7.exeReversingLabs: Detection: 60%
        Source: NhWAWEhCi7.exeVirustotal: Detection: 54%
        Source: unknownProcess created: C:\Users\user\Desktop\NhWAWEhCi7.exe "C:\Users\user\Desktop\NhWAWEhCi7.exe"
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\bbehcjh C:\Users\user\AppData\Roaming\bbehcjh
        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9FC5.exe C:\Users\user\AppData\Local\Temp\9FC5.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D57C.exe C:\Users\user\AppData\Local\Temp\D57C.exe
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"
        Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3176 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3420 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3784 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013536112 --mojo-platform-channel-handle=4012 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013552940 --mojo-platform-channel-handle=4092 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9FC5.exe C:\Users\user\AppData\Local\Temp\9FC5.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D57C.exe C:\Users\user\AppData\Local\Temp\D57C.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe C:\Users\user\AppData\Roaming\GamePall\GamePall.exeJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3176 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3420 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3784 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013536112 --mojo-platform-channel-handle=4012 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013552940 --mojo-platform-channel-handle=4092 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeSection loaded: msvcr100.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhSection loaded: msvcr100.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: webio.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: acgenral.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: samcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: msacm32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: firewallapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: fwbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: fwpolicyiomgr.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mmdevapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: devobj.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: audioses.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.ui.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windowmanagementapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: inputhost.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscms.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coloradapterclient.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mdmregistration.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mdmregistration.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: omadmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dmcmnutils.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iri.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dsreg.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dxgi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: resourcepolicyclient.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mf.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mfplat.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rtworkq.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwmapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: nlaapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dnsapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mswsock.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasadhlp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GamePallJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
        Source: NhWAWEhCi7.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdb source: widevinecdmadapter.dll.9.dr
        Source: Binary string: libEGL.dll.pdb source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdb source: GamePall.exe, GamePall.exe, 0000000A.00000002.3684752300.0000000005492000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: e:\work\newContent\secondBranch\new\GamePall\obj\Release\GamePall.pdb source: GamePall.exe, 0000000A.00000000.3346816401.0000000000662000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdbSHA256 source: GamePall.exe, 0000000A.00000002.3684752300.0000000005492000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdbLK source: GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdbGCTL source: widevinecdmadapter.dll.9.dr
        Source: Binary string: *?|<>/":%s%s.dllC:\Users\user\AppData\Roaming\GamePall\GamePall.exeewall.dllll.pdbC:\Users\user\AppData\Roaming\GamePall\Uninstall.exemePalll source: setup.exe, 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmp
        Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdb source: GamePall.exe, GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: libGLESv2.dll.pdb source: setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Xilium.CefGlue.pdb source: setup.exe, 00000009.00000002.3699086697.00000000006B9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \swiftshaderXilium.CefGlue.pdb source: setup.exe, 00000009.00000002.3699086697.00000000006B9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\libGLESv2.dll.pdb source: libGLESv2.dll0.9.dr

        Data Obfuscation

        barindex
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeUnpacked PE file: 0.2.NhWAWEhCi7.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
        Source: C:\Users\user\AppData\Roaming\bbehcjhUnpacked PE file: 5.2.bbehcjh.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
        Source: Newtonsoft.Json.dll.9.drStatic PE information: 0xF68F744F [Mon Jan 31 06:35:59 2101 UTC]
        Source: initial sampleStatic PE information: section where entry point is pointing to: .vmpLp
        Source: 9FC5.exe.1.drStatic PE information: section name: .vmpLp
        Source: 9FC5.exe.1.drStatic PE information: section name: .vmpLp
        Source: 9FC5.exe.1.drStatic PE information: section name: .vmpLp
        Source: libGLESv2.dll.9.drStatic PE information: section name: .00cfg
        Source: libGLESv2.dll.9.drStatic PE information: section name: .voltbl
        Source: chrome_elf.dll.9.drStatic PE information: section name: .00cfg
        Source: chrome_elf.dll.9.drStatic PE information: section name: .crthunk
        Source: chrome_elf.dll.9.drStatic PE information: section name: CPADinfo
        Source: chrome_elf.dll.9.drStatic PE information: section name: malloc_h
        Source: libEGL.dll.9.drStatic PE information: section name: .00cfg
        Source: libGLESv2.dll0.9.drStatic PE information: section name: .00cfg
        Source: libcef.dll.9.drStatic PE information: section name: .00cfg
        Source: libcef.dll.9.drStatic PE information: section name: .rodata
        Source: libcef.dll.9.drStatic PE information: section name: CPADinfo
        Source: libcef.dll.9.drStatic PE information: section name: malloc_h
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00408616 push eax; retf 0000h0_2_00408619
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00401CD1 push ecx; ret 0_2_00401CD2
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_004084E6 push FFFFFFFBh; iretd 0_2_004084FC
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00401C91 push 00000076h; iretd 0_2_00401C93
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_00402E96 push B92A2F4Ch; retf 0_2_00402E9B
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02E72EFD push B92A2F4Ch; retf 0_2_02E72F02
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02E71CF8 push 00000076h; iretd 0_2_02E71CFA
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02E7867D push eax; retf 0000h0_2_02E78680
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02E7854D push FFFFFFFBh; iretd 0_2_02E78563
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02E71D38 push ecx; ret 0_2_02E71D39
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02EED7E4 push eax; retf 0_2_02EED7E5
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02EFC1BB push FFFFFFFBh; iretd 0_2_02EFC1D1
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02EFA13D push edx; ret 0_2_02EFA13E
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00408616 push eax; retf 0000h5_2_00408619
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00401CD1 push ecx; ret 5_2_00401CD2
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_004084E6 push FFFFFFFBh; iretd 5_2_004084FC
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00401C91 push 00000076h; iretd 5_2_00401C93
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_00402E96 push B92A2F4Ch; retf 5_2_00402E9B
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C52EFD push B92A2F4Ch; retf 5_2_02C52F02
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C51CF8 push 00000076h; iretd 5_2_02C51CFA
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C5867D push eax; retf 0000h5_2_02C58680
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C5854D push FFFFFFFBh; iretd 5_2_02C58563
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C51D38 push ecx; ret 5_2_02C51D39
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C8B0E3 push FFFFFFFBh; iretd 5_2_02C8B0F9
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C89065 push edx; ret 5_2_02C89066
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_053EF45F push dword ptr [esp+ecx*2-75h]; ret 10_2_053EF463
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_0622B6C7 push eax; ret 10_2_0622B6D5
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_0622A7A1 push CA40068Eh; iretd 10_2_0622A7A6
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_06220FCB pushfd ; iretd 10_2_06220FDB
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_06226D91 push esi; ret 10_2_06226D9B
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeCode function: 10_2_0622BA68 pushfd ; iretd 10_2_0622BB25
        Source: NhWAWEhCi7.exeStatic PE information: section name: .text entropy: 7.742934136238854
        Source: bbehcjh.1.drStatic PE information: section name: .text entropy: 7.742934136238854
        Source: Ionic.Zip.dll.9.drStatic PE information: section name: .text entropy: 6.821349263259562
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\log4net.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Uninstall.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\chrome_elf.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeFile created: C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\INetC.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeFile created: C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\nsProcess.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsk862A.tmp\liteFirewall.dllJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9FC5.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Del.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeFile created: C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\blowfish.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libcef.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bbehcjhJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeFile created: C:\Users\user\AppData\Local\Temp\setup.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\huge[1].datJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D57C.exeJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bbehcjhJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GamePallJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GamePallJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\nhwawehci7.exeJump to behavior
        Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\bbehcjh:Zone.Identifier read attributes | deleteJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeSystem information queried: FirmwareTableInformationJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
        Source: C:\Users\user\AppData\Roaming\bbehcjhAPI/Special instruction interceptor: Address: 7FFE2220E814
        Source: C:\Users\user\AppData\Roaming\bbehcjhAPI/Special instruction interceptor: Address: 7FFE2220D584
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: 826310
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: C37E15
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: C120B2
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: 928181
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: 874080
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: 93F069
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: 834E89
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeAPI/Special instruction interceptor: Address: 965B80
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: EE0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 29D0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2820000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1210000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D40000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B00000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2200000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2470000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2280000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 12A0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 3000000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2E60000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1200000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2CB0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4CB0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1590000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 3270000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2FB0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 31A0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 33D0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 3210000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 17B0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 32A0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2FC0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 11B0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2DE0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2C30000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1120000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2900000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4900000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1160000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B60000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4B60000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: EA0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2850000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4850000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B10000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2CF0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4CF0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 13F0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 3140000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 5140000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: D10000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B40000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: D10000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1620000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 30F0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 16D0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 7F0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2600000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2430000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1330000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D70000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4D70000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1350000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2E10000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2C10000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1310000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2F20000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D20000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1700000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 3140000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2F00000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: B50000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2780000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 25F0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 14A0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2F70000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4F70000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1070000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2E90000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B90000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1220000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2CC0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1280000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1200000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D90000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 13E0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2C20000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2DE0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4DE0000 memory reserve | memory write watch
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 481Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1092Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 958Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 361Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3592Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 864Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 884Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\log4net.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Del.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Uninstall.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\blowfish.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libcef.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\INetC.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\D57C.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\nsProcess.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsk862A.tmp\liteFirewall.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dllJump to dropped file
        Source: C:\Windows\explorer.exe TID: 7368Thread sleep time: -109200s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exe TID: 7364Thread sleep time: -95800s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exe TID: 7692Thread sleep time: -30300s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exe TID: 7688Thread sleep time: -36100s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exe TID: 7368Thread sleep time: -359200s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exe TID: 7732Thread sleep time: -180000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exe TID: 7736Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe TID: 5920Thread sleep time: -600000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe TID: 7652Thread sleep count: 35 > 30
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_00405B4A CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,9_2_00405B4A
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004066FF FindFirstFileA,FindClose,9_2_004066FF
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004027AA FindFirstFileA,9_2_004027AA
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeThread delayed: delay time: 600000Jump to behavior
        Source: explorer.exe, 00000001.00000000.1738123019.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
        Source: libGLESv2.dll0.9.drBinary or memory string: (IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSdkLevel() < 27 && IsAdreno5xxOrOlder(functions)) || (!isMesa && IsMaliT8xxOrOlder(functions)) || (!isMesa && IsMaliG31OrOlder(functions))
        Source: libGLESv2.dll0.9.drBinary or memory string: VMware
        Source: explorer.exe, 00000001.00000000.1737455091.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
        Source: explorer.exe, 00000001.00000000.1737455091.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
        Source: explorer.exe, 00000001.00000000.1738123019.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
        Source: explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
        Source: explorer.exe, 00000001.00000000.1734040387.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
        Source: explorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000001.00000000.1738123019.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
        Source: explorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
        Source: libGLESv2.dll0.9.drBinary or memory string: IIAMDARMAppleBroadcomGoogleIntelMesaMicrosoftNVIDIAImagination TechnologiesQualcommSamsung Electronics Co., Ltd.VivanteVMwareVirtIOTest
        Source: explorer.exe, 00000001.00000000.1737455091.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
        Source: explorer.exe, 00000001.00000000.1737455091.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1737455091.000000000982D000.00000004.00000001.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2199759534.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2126935511.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000002.2229403299.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.00000000011CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2199759534.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2126935511.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.00000000011CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWq=
        Source: explorer.exe, 00000001.00000000.1738123019.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
        Source: GamePall.exe, 0000000A.00000002.3553411563.0000000000BA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL
        Source: explorer.exe, 00000001.00000000.1735578881.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
        Source: explorer.exe, 00000001.00000000.1737455091.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
        Source: explorer.exe, 00000001.00000000.1734040387.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
        Source: GamePall.exe, 0000000E.00000002.3517987027.00000000011E6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: explorer.exe, 00000001.00000000.1734040387.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\AppData\Local\Temp\setup.exeAPI call chain: ExitProcess graph end nodegraph_9-3649
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeSystem information queried: ModuleInformationJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeSystem information queried: CodeIntegrityInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhSystem information queried: CodeIntegrityInformationJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02E70D90 mov eax, dword ptr fs:[00000030h]0_2_02E70D90
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02E7092B mov eax, dword ptr fs:[00000030h]0_2_02E7092B
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeCode function: 0_2_02EF3FC8 push dword ptr fs:[00000030h]0_2_02EF3FC8
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C50D90 mov eax, dword ptr fs:[00000030h]5_2_02C50D90
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C5092B mov eax, dword ptr fs:[00000030h]5_2_02C5092B
        Source: C:\Users\user\AppData\Roaming\bbehcjhCode function: 5_2_02C82EF0 push dword ptr fs:[00000030h]5_2_02C82EF0
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: page read and write | page guardJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\explorer.exeFile created: bbehcjh.1.drJump to dropped file
        Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.3 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.6 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 189.61.54.32 80Jump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeThread created: C:\Windows\explorer.exe EIP: 31719D0Jump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhThread created: unknown EIP: 8C419D0Jump to behavior
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: pedestriankodwu.xyz
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: towerxxuytwi.xyz
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: ellaboratepwsz.xyz
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: penetratedpoopp.xyz
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: swellfrrgwwos.xyz
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: contintnetksows.shop
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: foodypannyjsud.shop
        Source: 9FC5.exe, 00000006.00000002.2228307422.000000000040D000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: potterryisiw.shop
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
        Source: C:\Users\user\Desktop\NhWAWEhCi7.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
        Source: C:\Users\user\AppData\Roaming\bbehcjhSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3176 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3420 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3784 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013536112 --mojo-platform-channel-handle=4012 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013552940 --mojo-platform-channel-handle=4092 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3176 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:2
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-us --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3420 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-us --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3784 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --user-data-dir="c:\users\user\appdata\local\cef\user data" --first-renderer-process --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013536112 --mojo-platform-channel-handle=4012 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --user-data-dir="c:\users\user\appdata\local\cef\user data" --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013552940 --mojo-platform-channel-handle=4092 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3176 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:2Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-us --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3420 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-us --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3784 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --user-data-dir="c:\users\user\appdata\local\cef\user data" --first-renderer-process --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013536112 --mojo-platform-channel-handle=4012 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1Jump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (macintosh; cpu os 17_5_1 like mac os x) applewebkit/605.1.15 (khtml, like gecko) version/17.5.1 mobile/15e148 safari/604.1" --user-data-dir="c:\users\user\appdata\local\cef\user data" --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013552940 --mojo-platform-channel-handle=4092 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1Jump to behavior
        Source: explorer.exe, 00000001.00000000.1734345656.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1737455091.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1735394028.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 00000001.00000000.1734345656.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
        Source: explorer.exe, 00000001.00000000.1734040387.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
        Source: explorer.exe, 00000001.00000000.1734345656.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
        Source: explorer.exe, 00000001.00000000.1734345656.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\AppData\Local\Temp\setup.exeCode function: 9_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_004034CC
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: 9FC5.exe, 00000006.00000003.2199759534.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2199874721.0000000001270000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206598925.0000000001240000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2199469445.000000000126F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000002.2229640977.0000000001240000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.00000000011CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: 9FC5.exe PID: 7716, type: MEMORYSTR
        Source: Yara matchFile source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1990748003.0000000004851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1990664978.0000000004820000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
        Source: 9FC5.exe, 00000006.00000002.2229611339.0000000001235000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/ElectronCash
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
        Source: 9FC5.exe, 00000006.00000003.2126892798.0000000001231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: { "en": "cjelfplplebdjjenllpjcblmjkfcffne", "ez": "Jaxx Liberty" },
        Source: 9FC5.exe, 00000006.00000003.2126892798.0000000001231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Exodus\\exodus.wallet",
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
        Source: 9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
        Source: 9FC5.exe, 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
        Source: 9FC5.exe, 00000006.00000003.2186202154.00000000011B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\9FC5.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeDirectory queried: number of queries: 1694
        Source: Yara matchFile source: 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 9FC5.exe PID: 7716, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: 9FC5.exe PID: 7716, type: MEMORYSTR
        Source: Yara matchFile source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1990748003.0000000004851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1990664978.0000000004820000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Disable or Modify Tools
        1
        OS Credential Dumping
        22
        File and Directory Discovery
        Remote Services11
        Archive Collected Data
        1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Exploitation for Client Execution
        1
        Windows Service
        1
        Access Token Manipulation
        11
        Deobfuscate/Decode Files or Information
        LSASS Memory115
        System Information Discovery
        Remote Desktop Protocol31
        Data from Local System
        1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        Command and Scripting Interpreter
        1
        Registry Run Keys / Startup Folder
        1
        Windows Service
        21
        Obfuscated Files or Information
        Security Account Manager531
        Security Software Discovery
        SMB/Windows Admin Shares1
        Clipboard Data
        SteganographyAutomated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal Accounts1
        PowerShell
        Login Hook312
        Process Injection
        12
        Software Packing
        NTDS241
        Virtualization/Sandbox Evasion
        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
        Registry Run Keys / Startup Folder
        1
        Timestomp
        LSA Secrets3
        Process Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials1
        Application Window Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        File Deletion
        DCSync1
        Remote System Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
        Masquerading
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt241
        Virtualization/Sandbox Evasion
        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
        Access Token Manipulation
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd312
        Process Injection
        Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
        Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
        Hidden Files and Directories
        KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1465150 Sample: NhWAWEhCi7.exe Startdate: 01/07/2024 Architecture: WINDOWS Score: 100 106 Found malware configuration 2->106 108 Malicious sample detected (through community Yara rule) 2->108 110 Antivirus detection for dropped file 2->110 112 8 other signatures 2->112 12 NhWAWEhCi7.exe 2->12         started        15 bbehcjh 2->15         started        process3 signatures4 140 Detected unpacking (changes PE section rights) 12->140 142 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->142 144 Maps a DLL or memory area into another process 12->144 146 Switches to a custom stack to bypass stack traces 12->146 17 explorer.exe 51 8 12->17 injected 148 Machine Learning detection for dropped file 15->148 150 Checks if the current machine is a virtual machine (disk enumeration) 15->150 152 Creates a thread in another existing process (thread injection) 15->152 process5 dnsIp6 92 141.8.192.6 SPRINTHOSTRU Russian Federation 17->92 94 189.61.54.32 CLAROSABR Brazil 17->94 96 127.0.0.127 unknown unknown 17->96 68 C:\Users\user\AppData\Roaming\bbehcjh, PE32 17->68 dropped 70 C:\Users\user\AppData\Local\Temp\D57C.exe, PE32 17->70 dropped 72 C:\Users\user\AppData\Local\Temp\9FC5.exe, PE32 17->72 dropped 74 C:\Users\user\...\bbehcjh:Zone.Identifier, ASCII 17->74 dropped 120 System process connects to network (likely due to code injection or exploit) 17->120 122 Benign windows process drops PE files 17->122 124 Deletes itself after installation 17->124 126 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->126 22 D57C.exe 3 35 17->22         started        26 9FC5.exe 17->26         started        file7 signatures8 process9 dnsIp10 76 C:\Users\user\AppData\Local\Temp\setup.exe, PE32 22->76 dropped 78 C:\Users\user\AppData\Local\...\blowfish.dll, PE32 22->78 dropped 80 C:\Users\user\AppData\Local\...\huge[1].dat, PE32 22->80 dropped 82 2 other files (none is malicious) 22->82 dropped 128 Antivirus detection for dropped file 22->128 130 Multi AV Scanner detection for dropped file 22->130 29 setup.exe 9 112 22->29         started        104 188.114.97.3 CLOUDFLARENETUS European Union 26->104 132 Query firmware table information (likely to detect VMs) 26->132 134 Machine Learning detection for dropped file 26->134 136 Found many strings related to Crypto-Wallets (likely being stolen) 26->136 138 4 other signatures 26->138 file11 signatures12 process13 file14 84 C:\Users\user\AppData\...\vulkan-1.dll, PE32 29->84 dropped 86 C:\Users\user\AppData\...\vk_swiftshader.dll, PE32 29->86 dropped 88 C:\Users\user\AppData\...\libGLESv2.dll, PE32 29->88 dropped 90 16 other files (13 malicious) 29->90 dropped 154 Antivirus detection for dropped file 29->154 33 GamePall.exe 17 23 29->33         started        signatures15 process16 dnsIp17 98 172.67.221.174 CLOUDFLARENETUS United States 33->98 114 Antivirus detection for dropped file 33->114 116 Multi AV Scanner detection for dropped file 33->116 118 Machine Learning detection for dropped file 33->118 37 GamePall.exe 33->37         started        39 GamePall.exe 33->39         started        42 GamePall.exe 33->42         started        44 6 other processes 33->44 signatures18 process19 dnsIp20 46 GamePall.exe 37->46         started        48 GamePall.exe 37->48         started        50 GamePall.exe 37->50         started        52 10 other processes 37->52 100 139.45.197.238 RETN-ASEU Netherlands 39->100 102 1.1.1.1 CLOUDFLARENETUS Australia 39->102 process21 process22 54 GamePall.exe 46->54         started        56 GamePall.exe 46->56         started        58 GamePall.exe 46->58         started        60 GamePall.exe 46->60         started        62 GamePall.exe 48->62         started        64 GamePall.exe 48->64         started        66 GamePall.exe 48->66         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        NhWAWEhCi7.exe61%ReversingLabsWin32.Trojan.Operaloader
        NhWAWEhCi7.exe54%VirustotalBrowse
        NhWAWEhCi7.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\D57C.exe100%AviraHEUR/AGEN.1359405
        C:\Users\user\AppData\Local\Temp\setup.exe100%AviraHEUR/AGEN.1359405
        C:\Users\user\AppData\Roaming\GamePall\GamePall.exe100%AviraHEUR/AGEN.1352426
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\huge[1].dat100%AviraHEUR/AGEN.1359405
        C:\Users\user\AppData\Local\Temp\9FC5.exe100%AviraHEUR/AGEN.1313486
        C:\Users\user\AppData\Roaming\bbehcjh100%Joe Sandbox ML
        C:\Users\user\AppData\Roaming\GamePall\Del.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Roaming\GamePall\GamePall.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\9FC5.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\huge[1].dat6%VirustotalBrowse
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\huge[1].dat3%ReversingLabsWin32.Trojan.Generic
        C:\Users\user\AppData\Local\Temp\9FC5.exe50%ReversingLabsWin32.Trojan.Smokeloader
        C:\Users\user\AppData\Local\Temp\9FC5.exe23%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\D57C.exe21%ReversingLabs
        C:\Users\user\AppData\Local\Temp\D57C.exe9%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\nsk862A.tmp\liteFirewall.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsk862A.tmp\liteFirewall.dll0%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\INetC.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\INetC.dll1%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\blowfish.dll5%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\blowfish.dll3%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\nsProcess.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nslCBA9.tmp\nsProcess.dll0%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\setup.exe3%ReversingLabsWin32.Trojan.Generic
        C:\Users\user\AppData\Local\Temp\setup.exe6%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\Del.exe7%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\Del.exe11%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\GamePall.exe3%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\GamePall.exe11%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dll0%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dll0%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dll0%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dll0%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\Uninstall.exe0%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\Uninstall.exe3%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll0%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll0%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\chrome_elf.dll0%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\chrome_elf.dll1%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dll3%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dll0%VirustotalBrowse
        C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dll0%ReversingLabs
        C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dll0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        http://cx5519.com/tmp/index.phptrue
          http://evilos.cc/tmp/index.phptrue
            ellaboratepwsz.xyztrue
              swellfrrgwwos.xyztrue
                foodypannyjsud.shoptrue
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://anglebug.com/4674libGLESv2.dll0.9.drfalse
                    https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                      https://www.google.com/chrome/privacy/eula_text.htmlA&judaGestionatca.pak.9.drfalse
                        https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1735578881.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                          https://duckduckgo.com/chrome_newtab9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpfalse
                            https://duckduckgo.com/ac/?q=9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpfalse
                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                http://anglebug.com/8280enableTranslatedShaderSubstitutionChecklibGLESv2.dll0.9.drfalse
                                  http://api.install-stat.debug.world/clients/activity.0GamePall.exe, 00000016.00000002.3863102483.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                    https://support.google.com/chrome/answer/6098869setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drfalse
                                      https://www.google.com/chrome/privacy/eula_text.htmlP&allv.pak.9.drfalse
                                        https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1737455091.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                          http://anglebug.com/4633libGLESv2.dll0.9.drfalse
                                            https://anglebug.com/7382libGLESv2.dll0.9.drfalse
                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://issuetracker.google.com/284462263libGLESv2.dll0.9.drfalse
                                                  http://logging.apache.org/log4net/release/faq.html#trouble-EventLogGamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmpfalse
                                                    http://crbug.com/550292libGLESv2.dll0.9.drfalse
                                                      https://chrome.google.com/webstore?hl=urCtrl$2setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          http://crbug.com/883276libGLESv2.dll0.9.drfalse
                                                            https://foodypannyjsud.shop/api)9FC5.exe, 00000006.00000002.2229611339.0000000001235000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.000000000122A000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227915980.0000000001234000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227718724.0000000001230000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://foodypannyjsud.shop/w59FC5.exe, 00000006.00000003.2185744877.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185906229.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                https://crbug.com/1356053libGLESv2.dll0.9.drfalse
                                                                  https://photos.google.com/settings?referrer=CHROME_NTPsetup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drfalse
                                                                    https://anglebug.com/7714libGLESv2.dll0.9.drfalse
                                                                      https://anglebug.com/5536libGLESv2.dll0.9.drfalse
                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          https://foodypannyjsud.shop/pii9FC5.exe, 00000006.00000003.2126935511.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127132469.00000000011EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlsetup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drfalse
                                                                              https://crbug.com/705865libGLESv2.dll0.9.drfalse
                                                                                http://crbug.com/110263libGLESv2.dll0.9.drfalse
                                                                                  http://anglebug.com/6248libGLESv2.dll0.9.drfalse
                                                                                    https://foodypannyjsud.shop:443/apiuY9FC5.exe, 00000006.00000002.2229430748.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2199759534.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227498984.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.00000000011CD000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.00000000011CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      http://anglebug.com/6929libGLESv2.dll0.9.drfalse
                                                                                        http://anglebug.com/5281libGLESv2.dll0.9.drfalse
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameGamePall.exe, 0000000A.00000002.3555995225.0000000002D1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            http://bageyou.xyzGamePall.exe, 0000001D.00000002.3789631427.0000000003147000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              http://logging.apache.org/log4neGamePall.exefalse
                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc949FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  https://issuetracker.google.com/255411748libGLESv2.dll0.9.drfalse
                                                                                                    https://foodypannyjsud.shop/apim9FC5.exe, 00000006.00000003.2201140092.0000000001232000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1742888423.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        https://anglebug.com/7246libGLESv2.dll0.9.drfalse
                                                                                                          https://anglebug.com/7369libGLESv2.dll0.9.drfalse
                                                                                                            https://anglebug.com/7489libGLESv2.dll0.9.drfalse
                                                                                                              https://chrome.google.com/webstore?hl=arCtrl$1ar.pak.9.drfalse
                                                                                                                https://crbug.com/593024libGLESv2.dll0.9.drfalse
                                                                                                                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    https://crbug.com/1137851libGLESv2.dll0.9.drfalse
                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1735578881.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta9FC5.exe, 00000006.00000003.2155866235.0000000001247000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://foodypannyjsud.shop/apib9FC5.exe, 00000006.00000003.2185744877.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185906229.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                http://ocsp.rootca1.amazontrust.com0:9FC5.exe, 00000006.00000003.2154490258.0000000003911000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  https://issuetracker.google.com/161903006libGLESv2.dll0.9.drfalse
                                                                                                                                    https://www.google.com/chrome/privacy/eula_text.html&setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://anglebug.com/2152skipVSConstantRegisterZeroInlibGLESv2.dll0.9.drfalse
                                                                                                                                        https://crbug.com/1300575libGLESv2.dll0.9.drfalse
                                                                                                                                          https://www.google.com/chrome/privacy/eula_text.htmlT&rsetup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://www.ecosia.org/newtab/9FC5.exe, 00000006.00000003.2128003261.0000000003928000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2127898971.000000000392A000.00000004.00000800.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2128226065.0000000003928000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                http://xiexie.wf/22_551/huge.datD57C.exe, 00000007.00000003.2212201510.0000000003090000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  https://crbug.com/710443libGLESv2.dll0.9.drfalse
                                                                                                                                                    https://crbug.com/1042393libGLESv2.dll0.9.drfalse
                                                                                                                                                      https://rouonixon.com/4/4284489/?ymid=831224434781065217&var=4284488&price=GamePall.exe, 0000000A.00000002.3555995225.0000000002D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        https://crbug.com/1060012libGLESv2.dll0.9.drfalse
                                                                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            http://anglebug.com/3078libGLESv2.dll0.9.drfalse
                                                                                                                                                              http://anglebug.com/7553libGLESv2.dll0.9.drfalse
                                                                                                                                                                https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlsetup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000E.00000002.3790750255.0000000005A80000.00000002.00000001.00040000.0000001F.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drfalse
                                                                                                                                                                  http://anglebug.com/5375libGLESv2.dll0.9.drfalse
                                                                                                                                                                    http://anglebug.com/3246allowClearForRobustResourceInitSomelibGLESv2.dll0.9.drfalse
                                                                                                                                                                      http://nsis.sf.net/NSIS_Errorsetup.exe, setup.exe, 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmp, setup.exe, 00000009.00000003.3348136916.0000000000716000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000009.00000000.3053813392.000000000040A000.00000008.00000001.01000000.0000000C.sdmp, Uninstall.exe.9.dr, D57C.exe.1.drfalse
                                                                                                                                                                        https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, tr.pak.9.drfalse
                                                                                                                                                                          http://anglebug.com/5371libGLESv2.dll0.9.drfalse
                                                                                                                                                                            https://chrome.google.com/webstore?hl=ukCtrl$1setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://anglebug.com/3997libGLESv2.dll0.9.drfalse
                                                                                                                                                                                  http://anglebug.com/4722libGLESv2.dll0.9.drfalse
                                                                                                                                                                                    http://crbug.com/642605libGLESv2.dll0.9.drfalse
                                                                                                                                                                                      http://anglebug.com/1452libGLESv2.dll0.9.drfalse
                                                                                                                                                                                        http://anglebug.com/7556libGLESv2.dll0.9.drfalse
                                                                                                                                                                                          https://support.google.com/chrome/a/answer/9122284setup.exe, 00000009.00000002.3699342770.0000000002734000.00000004.00000020.00020000.00000000.sdmp, te.pak.9.dr, lv.pak.9.dr, ja.pak.9.dr, tr.pak.9.dr, bg.pak.9.dr, ar.pak.9.dr, ca.pak.9.drfalse
                                                                                                                                                                                            https://foodypannyjsud.shop/F99FC5.exe, 00000006.00000003.2227498984.000000000122A000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2227718724.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2206702267.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2201140092.0000000001232000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000002.2229430748.0000000001232000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://outlook.com_explorer.exe, 00000001.00000000.1742888423.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples9FC5.exe, 00000006.00000003.2127629896.0000000003911000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://chrome.google.com/webstore?hl=caCtrl$1ca.pak.9.drfalse
                                                                                                                                                                                                    https://foodypannyjsud.shop/apiD9FC5.exe, 00000006.00000003.2185744877.000000000122F000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2185906229.0000000001230000.00000004.00000020.00020000.00000000.sdmp, 9FC5.exe, 00000006.00000003.2186173434.0000000001231000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1735578881.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://crbug.com/650547callClearTwiceUsinglibGLESv2.dll0.9.drfalse
                                                                                                                                                                                                          https://chrome.google.com/webstore?hl=teCtrl$1te.pak.9.drfalse
                                                                                                                                                                                                            https://svn.apache.org/repos/asf/logging/log4net/tags/2.0.8RC1GamePall.exe, GamePall.exe, 00000013.00000002.3452823572.00000000058D2000.00000002.00000001.01000000.00000010.sdmp, GamePall.exe, 00000013.00000002.3456616620.0000000005916000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                              http://crbug.com/1420130libGLESv2.dll0.9.drfalse
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                139.45.197.238
                                                                                                                                                                                                                unknownNetherlands
                                                                                                                                                                                                                9002RETN-ASEUfalse
                                                                                                                                                                                                                1.1.1.1
                                                                                                                                                                                                                unknownAustralia
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                141.8.192.6
                                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                                35278SPRINTHOSTRUtrue
                                                                                                                                                                                                                189.61.54.32
                                                                                                                                                                                                                unknownBrazil
                                                                                                                                                                                                                28573CLAROSABRtrue
                                                                                                                                                                                                                172.67.221.174
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                127.0.0.127
                                                                                                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                Analysis ID:1465150
                                                                                                                                                                                                                Start date and time:2024-07-01 11:40:07 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 17m 41s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:40
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Sample name:NhWAWEhCi7.exe
                                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                                Original Sample Name:1409b5a7ac2a6be45fa954730b058da4.exe
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@308/113@0/7
                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                • Successful, ratio: 50%
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 81%
                                                                                                                                                                                                                • Number of executed functions: 466
                                                                                                                                                                                                                • Number of non-executed functions: 36
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                • Connection to analysis system has been lost, crash info: Unknown
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Execution Graph export aborted for target 9FC5.exe, PID 7716 because there are no executed function
                                                                                                                                                                                                                • Execution Graph export aborted for target GamePall.exe, PID 2112 because it is empty
                                                                                                                                                                                                                • Execution Graph export aborted for target GamePall.exe, PID 3872 because it is empty
                                                                                                                                                                                                                • Execution Graph export aborted for target GamePall.exe, PID 5768 because it is empty
                                                                                                                                                                                                                • Execution Graph export aborted for target GamePall.exe, PID 6552 because it is empty
                                                                                                                                                                                                                • Execution Graph export aborted for target GamePall.exe, PID 6576 because it is empty
                                                                                                                                                                                                                • Execution Graph export aborted for target GamePall.exe, PID 7124 because it is empty
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                05:41:22API Interceptor308695x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                05:41:42API Interceptor9x Sleep call for process: 9FC5.exe modified
                                                                                                                                                                                                                05:43:49API Interceptor1x Sleep call for process: GamePall.exe modified
                                                                                                                                                                                                                10:41:23Task SchedulerRun new task: Firefox Default Browser Agent DDEC01FD4DE6D3DB path: C:\Users\user\AppData\Roaming\bbehcjh
                                                                                                                                                                                                                10:43:50AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run GamePall C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                10:44:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run GamePall C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                139.45.197.238http://rndskittytor.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • rndskittytor.com/favicon.ico
                                                                                                                                                                                                                http://whairtoa.com:443Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • whairtoa.com:443/
                                                                                                                                                                                                                http://deloplen.com/apu.php?zoneid=695986Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • deloplen.com/apu.php?zoneid=695986
                                                                                                                                                                                                                http://www.footybite.tv/watch/sports-hd1.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • cdrvrs.com/tag.min.js
                                                                                                                                                                                                                http://soaheeme.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • soaheeme.net/favicon.ico
                                                                                                                                                                                                                http://soaheeme.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • soaheeme.net/favicon.ico
                                                                                                                                                                                                                http://glaurtas.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • glaurtas.com/favicon.ico
                                                                                                                                                                                                                1.1.1.1PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                                                                                • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                                                                                                                                                                                                                AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 1.1.1.1/
                                                                                                                                                                                                                INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                                                                                                                                                                                                                Go.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 1.1.1.1/
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                CLOUDFLARENETUShttp://johnlewisfr.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.26.13.204
                                                                                                                                                                                                                call_Playback_moog.com.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 172.67.216.215
                                                                                                                                                                                                                https://singlecity.it/test/E/1.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.18.10.207
                                                                                                                                                                                                                SecuriteInfo.com.Exploit.ShellCode.69.26008.28945.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                lowkey_spoofer_cracked_fixed_by_nemesis_team.exeGet hashmaliciousPython Stealer, Discord Token Stealer, Havoc, MicroClip, PySilon StealerBrowse
                                                                                                                                                                                                                • 162.159.136.232
                                                                                                                                                                                                                https://bpecuniaimmobili.com/J0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpZCI6MzY/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.21.57.22
                                                                                                                                                                                                                Electronic Slip_ball.com.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                AAMwAy8pB7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                • 1.2.49.70
                                                                                                                                                                                                                https://yagyatech.com/netpaymemGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.19.177.52
                                                                                                                                                                                                                mkFOY01Gl5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                RETN-ASEUhttps://rapepush.net/iwant?3.1.525Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 139.45.197.253
                                                                                                                                                                                                                http://thampolsi.com/5/7616590Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 139.45.197.236
                                                                                                                                                                                                                http://progressivewebappsdev.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 45.143.94.2
                                                                                                                                                                                                                http://www.qualityentertainment.ca/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 45.143.94.2
                                                                                                                                                                                                                http://psaugourtauy.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 139.45.197.160
                                                                                                                                                                                                                http://bouhoagy.net/pfe/current/micro.tag.min.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 139.45.197.250
                                                                                                                                                                                                                https://dibsemey.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 139.45.197.250
                                                                                                                                                                                                                https://disk.yandex.ru/d/ArN8zL4WbJeexQGet hashmaliciousPanda StealerBrowse
                                                                                                                                                                                                                • 109.94.208.20
                                                                                                                                                                                                                https://www3.animeflv.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 139.45.195.5
                                                                                                                                                                                                                https://deehatoa.net/4/6495813Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 139.45.197.236
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\D57C.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):107232830
                                                                                                                                                                                                                Entropy (8bit):7.999946456161068
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1572864:6F6Q78DDbO8pDfwpK5ZAQ5WKor2G5N6Y7ZxFo9jk7WUTLECglga1R7P435MZZDXA:jPNVfsQZoL5NJdo9jKWergS89P4qZZc
                                                                                                                                                                                                                MD5:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                SHA1:61A9EDCF46228DC907AD523AA6FD035CC26C9209
                                                                                                                                                                                                                SHA-256:B9BC473FC866909F089E005BAF2537EE7FF2825668D40D67C960D5C2AFB34E9F
                                                                                                                                                                                                                SHA-512:C31A0046BA580926097422DF34619B614AA0DEB6435EC5CE68A553846FAD15BC61908B8C8292D25EE061BA1974637A7B91D72F19CCCCC2C76B9AC737B1CB4A5E
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 6%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6642176
                                                                                                                                                                                                                Entropy (8bit):7.866419732571782
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:98304:LqhZ67opwYckx35SF2XKgxVvHuCPU8GSbO3JAXV1LrA+ZlL9CxpzTp2:LgErupSgKORuCT43JeV1LE+/s3p
                                                                                                                                                                                                                MD5:BD2EAC64CBDED877608468D86786594A
                                                                                                                                                                                                                SHA1:778AD44AFD5629F0A5B3B7DF9D6F02522AE94D91
                                                                                                                                                                                                                SHA-256:CAE992788853230AF91501546F6EAD07CFD767CB8429C98A273093A90BBCB5AD
                                                                                                                                                                                                                SHA-512:3C8F43045F27ADDCB5FB23807C2CE1D3F247CC30DD1596134A141B0BBC7FA4D30D138791214D939DC4F34FD925B9EC450EA340E5871E2F4F64844226ED394312
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 23%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....U~f..............................M...........@...................................e...@..................................O......P......................@.......................................................@3..............................text...+........................... ..`.rdata...*..........................@..@.data.... ..........................@....vmpL.p.....0...................... ..`.vmpL.p@....@3.....................@....vmpL.p..]..P3...]................. ..`.reloc.......@........].............@..@.rsrc.......P...f....].............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):293869
                                                                                                                                                                                                                Entropy (8bit):5.61569579822855
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:lFi6z/VXzAf3ocMNqB3r1Josf+OMhERMlm+twHBumSYyDgIoIPM7l0UGHM7:lxFSIjs+OM2eLFmSFgIZk7+HM7
                                                                                                                                                                                                                MD5:60172CA946DE57C3529E9F05CC502870
                                                                                                                                                                                                                SHA1:DE8F59D6973A5811BB10A9A4410801FA63BC8B56
                                                                                                                                                                                                                SHA-256:42CEB2252FEC41FD0ACC6874B41C91E0BA07C367045D6A9A7850D59781C2584C
                                                                                                                                                                                                                SHA-512:15D37AF3CAB96FC9026A1898E09C775FE0D277098A3FE20C2E591272DE996A243850D43F3B48B4C037C5FED359E57795A7CF1652547D7AD8B16B186AB9508792
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 9%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........`..X............................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...X....`......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):82944
                                                                                                                                                                                                                Entropy (8bit):6.389604568119155
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:Dli3i1jKfTV0LzYpAzMk2nACScLw5jPAT:j9KLQ+ScLw5jPAT
                                                                                                                                                                                                                MD5:165E1EF5C79475E8C33D19A870E672D4
                                                                                                                                                                                                                SHA1:965F02BFD103F094AC6B3EEF3ABE7FDCB8D9E2A5
                                                                                                                                                                                                                SHA-256:9DB9C58E44DFF2D985DC078FDBB7498DCC66C4CC4EB12F68DE6A98A5D665ABBD
                                                                                                                                                                                                                SHA-512:CD10EAF0928E5DF048BF0488D9DBFE9442E2E106396A0967462BEF440BF0B528CDF3AB06024FB6FDAF9F247E2B7F3CA0CEA78AFC0CE6943650EF9D6C91FEE52A
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W=.e9n.e9n.e9n...n.e9n...n.e9n..Bn.e9n.e8n.e9n.7.n.e9n...n.e9n...n.e9n...n.e9nRich.e9n........PE..L...,.N...........!.........^.......%...............................................3..................................`...$'..d....`.......................p...................................... ...@...............h............................text...1........................... ..`.rdata..P/.......0..................@..@.data........0......................@....rsrc........`.......*..............@..@.reloc.......p.......,..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\D57C.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                Entropy (8bit):5.668346578219837
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:VpOSdCjDyyvBwRlX+ODbswYM2s74NS0v0Ac9khYLMkIX0+Gzyekx:rdCjW/lX1PfYM2X1
                                                                                                                                                                                                                MD5:92EC4DD8C0DDD8C4305AE1684AB65FB0
                                                                                                                                                                                                                SHA1:D850013D582A62E502942F0DD282CC0C29C4310E
                                                                                                                                                                                                                SHA-256:5520208A33E6409C129B4EA1270771F741D95AFE5B048C2A1E6A2CC2AD829934
                                                                                                                                                                                                                SHA-512:581351AEF694F2489E1A0977EBCA55C4D7268CA167127CEFB217ED0D2098136C7EB433058469449F75BE82B8E5D484C9E7B6CF0B32535063709272D7810EC651
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9<.EXR.EXR.EXR.b.).LXR.EXS..XR.b. .FXR.b.(.DXR.b...DXR.b.*.DXR.RichEXR.................PE..L....I6V...........!.....8...P......Q?.......P...................................................................... G..l....?..d.......(...............................................................................P............................text....7.......8.................. ..`.data...<<...P.......<..............@....rsrc...(............D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\D57C.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22528
                                                                                                                                                                                                                Entropy (8bit):6.674611218414922
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:yTxz0Cv0hqd+1TjQmd9YWrSUEc//////OD5hF92IJpJgLa0MpoYfAz6S:jCvsqdS3QGBREc//////Q53NgLa1ub
                                                                                                                                                                                                                MD5:5AFD4A9B7E69E7C6E312B2CE4040394A
                                                                                                                                                                                                                SHA1:FBD07ADB3F02F866DC3A327A86B0F319D4A94502
                                                                                                                                                                                                                SHA-256:053B4487D22AACF8274BAB448AE1D665FE7926102197B47BFBA6C7ED5493B3AE
                                                                                                                                                                                                                SHA-512:F78EFE9D1FA7D2FFC731D5F878F81E4DCBFAF0C561FDFBF4C133BA2CE1366C95C4672D67CAE6A8BD8FCC7D04861A9DA389D98361055AC46FC9793828D9776511
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................6..........dD.......P....@.....................................................................Y.......................................p...................................................................................CODE....|4.......6.................. ..`DATA....8....P.......:..............@...BSS..........p.......L...................idata...............L..............@....edata..Y............P..............@..P.reloc..p............R..............@..P.rsrc................V..............@..P.....................X..............@..P................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\D57C.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4608
                                                                                                                                                                                                                Entropy (8bit):4.666004851298707
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:iYXzAm8HGJLvwM8GJFd6I7W4JtT2bxNNAa4GsNf+CJ8aYqmtlKdgAtgma1QvtCSJ:lz2mJkpGR6GY74GQ1YqmstgGCtR
                                                                                                                                                                                                                MD5:FAA7F034B38E729A983965C04CC70FC1
                                                                                                                                                                                                                SHA1:DF8BDA55B498976EA47D25D8A77539B049DAB55E
                                                                                                                                                                                                                SHA-256:579A034FF5AB9B732A318B1636C2902840F604E8E664F5B93C07A99253B3C9CF
                                                                                                                                                                                                                SHA-512:7868F9B437FCF829AD993FF57995F58836AD578458994361C72AE1BF1DFB74022F9F9E948B48AFD3361ED3426C4F85B4BB0D595E38EE278FEE5C4425C4491DBF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n|f.L...I...Q...@..K...@..H...@..H...RichI...........PE..L...`..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..`............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):358363995
                                                                                                                                                                                                                Entropy (8bit):6.972150585647623
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3145728:KTzytRGD/CYRNIPKYTFBhfmOS9KBaVzTx9OSsKV97nM:KnUs4tvaVzTD99M
                                                                                                                                                                                                                MD5:5F9D89B40243E83C0B48206CE4EB77D1
                                                                                                                                                                                                                SHA1:477A019AB11E5793168B3E41D83B80A8AC8F1D43
                                                                                                                                                                                                                SHA-256:2BF31800E731EF63E7E5BDEECD87B50B349EC8F5C9D752AACB807AC0E82E95B9
                                                                                                                                                                                                                SHA-512:5B812C2D341FE8A9296EF68E416E0EFA8185FB3ECCEC0917AB206CD7639E1810E6444538B61583E2260F1A46D4209E1995CFBF940A1D9836C4155ADF0504940B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........,.......................H...........................................................................................................................................................................................................................................................e...i...............j.......................3.......................................................................................................................t....V..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\D57C.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):107232830
                                                                                                                                                                                                                Entropy (8bit):7.999946456161068
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1572864:6F6Q78DDbO8pDfwpK5ZAQ5WKor2G5N6Y7ZxFo9jk7WUTLECglga1R7P435MZZDXA:jPNVfsQZoL5NJdo9jKWergS89P4qZZc
                                                                                                                                                                                                                MD5:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                SHA1:61A9EDCF46228DC907AD523AA6FD035CC26C9209
                                                                                                                                                                                                                SHA-256:B9BC473FC866909F089E005BAF2537EE7FF2825668D40D67C960D5C2AFB34E9F
                                                                                                                                                                                                                SHA-512:C31A0046BA580926097422DF34619B614AA0DEB6435EC5CE68A553846FAD15BC61908B8C8292D25EE061BA1974637A7B91D72F19CCCCC2C76B9AC737B1CB4A5E
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 6%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.012096502606932763
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                                                                                MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                                                                                SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                                                                                SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                                                                                SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:LsNl7:Ls3
                                                                                                                                                                                                                MD5:7E7045848BA66C51F147714BC9EB3632
                                                                                                                                                                                                                SHA1:65D7AC71574D1AB8346AFF6BA80070E22041D2AB
                                                                                                                                                                                                                SHA-256:8F695CF8036DEEB6DE0EF647C983C47FAAB893DA94B2C9DB5A2F7BCFB563339E
                                                                                                                                                                                                                SHA-512:F1B76BA5B758A4CE2E12624D0F35087A174C31FA93EF552B6237A388B99A9C48A64E167F1F91059880A2B3642B0C51A7FEA83EF59AD6A93180255F193AD5908E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.............................................z/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):4.622398838808078
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:QPjzIyfbInD3W0IwrBmEH7UewW4ORIhmY5XO40uK8DDzNt:pQIS0IwrJbU7W4kIX5e4kgF
                                                                                                                                                                                                                MD5:97D4D47D539CB8171BE2AEFD64C6EBB1
                                                                                                                                                                                                                SHA1:44ABF82DD553CCE0C1F41B9B78D853075DDD1F16
                                                                                                                                                                                                                SHA-256:8D996D5F68BF2248F223C4F3549303BC6A8EC58CC97FCB63B7BB7D8068850273
                                                                                                                                                                                                                SHA-512:7D402847B093E208410C695095DE815A3F5D5DA81630FD51C88C009C48C269D0EA5016D626351BB9D38862163FAD930645072C50ACCCD743DC0E19531A592FDE
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 11%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.].........."...0.............64... ...@....@.. ....................................@..................................3..O....@.......................`.......2............................................... ............... ..H............text...<.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H........#...............1...............................................0..-.......(....r...p(.....(.......(....,...(....*(....*....0..T........~....(.....~....(.....(....s....%.o....%.o....%.o....%.o....%~....o....(....&..&..*........PP.......0..6.......(....(......( ...r...p~....r...p(!.....("...,...(#...*...0..........r...p.~$.....o%.....,..~....o&......,..o'....ra..p.~$.....o%.....,..~....o(......,..o'....r...p.~$.....o%.....,..~....o(......,..o'......&..*....4.......#..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.012096502606932763
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                                                                                MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                                                                                SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                                                                                SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                                                                                SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:LsNlXp:Ls3
                                                                                                                                                                                                                MD5:82054CA07AE05D0553EC608714BD8985
                                                                                                                                                                                                                SHA1:3420F2C305A6E1820131039F4D1752A35A96A056
                                                                                                                                                                                                                SHA-256:3B698FB3CDC39E88B5EEB7DAAFE9CAEED347B8BFC898F84E5E8180A2FAABD8D1
                                                                                                                                                                                                                SHA-512:33FF67182CC42E6CDDC33B193EBD19F718A81D8356D0DD5BB3101F4FDCE244B903C09E229D465F5F33D988E2FC5FA68F6F9257C8C53B975631A28200E25BCF09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........................................s...z/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):296448
                                                                                                                                                                                                                Entropy (8bit):5.660420770467009
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:xTpjI4TptgvmHMaellnhblkK0m2QEk0xjo4OVzdvayfvYn6A:ppbVtsg1e5b2Px2zdyyq
                                                                                                                                                                                                                MD5:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                SHA1:DA0D16BC66614C7D273C47F321C5EE0652FB5575
                                                                                                                                                                                                                SHA-256:B18FEFB56ED7B89E45CEC8A5494FBEC81E36A5CB5538CCBB8DE41CCE960FAA30
                                                                                                                                                                                                                SHA-512:258B111AC256CD8145CBE212D59DFF5840D67E70EFFD7CDDC157B2A3461B398BBC3446004980131FAA6A8762C19305F56E7B793F045331B56B8BD17D85B884C4
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 11%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....rf..............0.............>.... ........@.. ....................................@....................................O.......t............................................................................ ............... ..H............text...d.... ...................... ..`.rsrc...t...........................@..@.reloc..............................@..B................ .......H....... ...$...........D...p............................................(....s....*Z..(....,...(....(....*.(....*..(....*..(....*.......*.~....*....0..W.......(....".....(......,..o....-..*.o.....+...( .....o....&..(!...-...........o"....."...BZ*.......%..A.......0..Q.......(....(........,..o....-..*.o.....+...( .....o....&.._...(!...-...........o".....*.........!. A.......0..V.......(....(......,..o....-.*~#.....o.....+...( ...."...B[..o....&..(!...-...........o"....*......
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):462336
                                                                                                                                                                                                                Entropy (8bit):6.803831500359682
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:leSYvQAd10GtSV41OJDsTDDVUMle6ZjxLV/rHo0Oaaz2R9IY:oJBdBS4msNUCe65frHMnz2R9
                                                                                                                                                                                                                MD5:6DED8FCBF5F1D9E422B327CA51625E24
                                                                                                                                                                                                                SHA1:8A1140CEBC39F6994EEF7E8DE4627FB7B72A2DD9
                                                                                                                                                                                                                SHA-256:3B3E541682E48F3FD2872F85A06278DA2F3E7877EE956DA89B90D732A1EAA0BD
                                                                                                                                                                                                                SHA-512:BDA3A65133B7B1E2765C7D07C7DA5103292B3C4C2F0673640428B3E7E8637B11539F06C330AB5D0BA6E2274BD2DCD2C50312BE6579E75C4008FF5AE7DAE34CE4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=N...........!................N#... ...@....@.. ..............................T.....@.................................."..O....@..P....................`......."............................................... ............... ..H............text...T.... ...................... ..`.rsrc...P....@......................@..@.reloc.......`......................@..B................0#......H.......0U..l...........P%.../..P ......................................6..`N.?O...%.C.k_..d...I......5a.......9x......R...gg8...JM...`.[. .o..eE1$_.M.h.q.oz..1..........@....s.c/J..wk.D.....t..&...(....*...0..2........r...p(....}.......}"....(........(.........(....*..r...p(....}.......}"....(........(....*..0..j.........o....-..s#...+..}......(......(......}.....(....s....}......}......}......(......%-.&r...p}......j(#...*rr!..p.{.....{.....B...(....*..0..A........{..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):574376
                                                                                                                                                                                                                Entropy (8bit):5.8881470355864725
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:ZzfhypmNGgHA37YyUD1AboTf3xnpJbC8VGSBJjRuz7:ZoI1AbQf3xnpJbC8VLBJjRuz7
                                                                                                                                                                                                                MD5:8F81C9520104B730C25D90A9DD511148
                                                                                                                                                                                                                SHA1:7CF46CB81C3B51965C1F78762840EB5797594778
                                                                                                                                                                                                                SHA-256:F1F01B3474B92D6E1C3D6ADFAE74EE0EA0EBA6E9935565FE2317686D80A2E886
                                                                                                                                                                                                                SHA-512:B4A66389BF06A6611DF47E81B818CC2FCD0A854324A2564A4438866953F148950F59CD4C07C9D40CC3A9043B5CE12B150C8A56CCCDF98D5E3F0225EDF8C516F3
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Ot............" ..0.............6.... ........... ....................................@....................................O.......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........f...P............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{E....3...{D......(....,...{D...*..{F.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):561424
                                                                                                                                                                                                                Entropy (8bit):4.606896607960262
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:XqqUmk/Rik2rH6dl0/IaHNpOVIeR0R+CRFo9TA82m5Kj+sJjoqoyO185QyMYFLse:DUK
                                                                                                                                                                                                                MD5:928ED37DB61C1E98A2831C8C01F6157C
                                                                                                                                                                                                                SHA1:98103C2133EBDA28BE78BFE3E2D81D41924A23EE
                                                                                                                                                                                                                SHA-256:39F6A4DB1BE658D6BAFF643FA05AAE7809139D9665475BFCA10D37DCA3384F21
                                                                                                                                                                                                                SHA-512:F59387BFA914C7DB234161E31AD6075031ACA17AAEF4B8D4F4B95C78C7A6A8D0E64211566CA2FD4549B9DA45231F57A4191FBCD3809404653F86EE2ABD4937A4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Newtonsoft.Json</name>.. </assembly>.. <members>.. <member name="T:Newtonsoft.Json.Bson.BsonObjectId">.. <summary>.. Represents a BSON Oid (object id)... </summary>.. </member>.. <member name="P:Newtonsoft.Json.Bson.BsonObjectId.Value">.. <summary>.. Gets or sets the value of the Oid... </summary>.. <value>The value of the Oid.</value>.. </member>.. <member name="M:Newtonsoft.Json.Bson.BsonObjectId.#ctor(System.Byte[])">.. <summary>.. Initializes a new instance of the <see cref="T:Newtonsoft.Json.Bson.BsonObjectId"/> class... </summary>.. <param name="value">The Oid value.</param>.. </member>.. <member name="T:Newtonsoft.Json.Bson.BsonReader">.. <summary>.. Represents a reader that provides fast, non-cached, forward-only access to s
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):215862
                                                                                                                                                                                                                Entropy (8bit):5.849338245796311
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:rFi6z/VXzAf3oc8+vat7fvYnDAdOVz5kNx:rxFSI+y1qk6zuNx
                                                                                                                                                                                                                MD5:9D21A25AA1B5985A2C8CBCE7F7007295
                                                                                                                                                                                                                SHA1:86EBF56352B4DBB831FAE0CCA180B4ADD951240D
                                                                                                                                                                                                                SHA-256:E41F984C39183BA4FD1578134D71E203F4A7A8C23F278924562876326FC40EE2
                                                                                                                                                                                                                SHA-512:EE4A1AC97968F2DDA3C54A49AC33D3FCE28C4DAE72032D9FDD1F8D8BA41B07A1D78D15E11586DA54AD5E0F2BD4A48C79A0CBAC84DE3D957B2AC6C1B5F41A33BB
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):875520
                                                                                                                                                                                                                Entropy (8bit):5.621956468920589
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:jsRfnBqqvFXWesd2HiZ9fyn+5FHrvUR1Qnzx7LuQ:jsRITeWAQ5vtu
                                                                                                                                                                                                                MD5:B03C7F6072A0CB1A1D6A92EE7B82705A
                                                                                                                                                                                                                SHA1:6675839C5E266075E7E1812AD8E856A2468274DD
                                                                                                                                                                                                                SHA-256:F561713347544E9D06D30F02A3DFCEC5FE593B38894593AEEDF5700666B35027
                                                                                                                                                                                                                SHA-512:19D6792EB9BA8584B94D0D59E07CE9D1C9C4DA5516490F4ABCE5AE0D7D55B357BDA45B2093B3E9EB9D6858061E9D3F530A6655C4779A50C911501AE23925C566
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..R...........p... ........... ....................................@..................................p..O.......x............................o..T............................................ ............... ..H............text....P... ...R.................. ..`.rsrc...x............T..............@..@.reloc...............Z..............@..B.................p......H....... .................................................................(....*..(....*..(....*^.(.......=...%...}....*:.(......}....*:.(......}....*^.(.......>...%...}....*:.(......}....*.(.........*....0..,.......(....o.......3..*....... ....3.(....-..*.*.*.0..L.......~..... . ..(......(....-..(....r...p( ...,.......&...~....(!...,..(".....*.*........+1...........4.......~....*.~....*..(....*.~....,.*.(#...-.(....-..(....+.r...ps$...z(..........*b.r...p(%...~.....(....&*.r
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1946739
                                                                                                                                                                                                                Entropy (8bit):7.989700491058983
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:fpXzD2VLpS71ycdao6LreGCL/0jJZWOiBiXkbEia9T:xjyFgZ0Lr2/0jJU5BiIEN
                                                                                                                                                                                                                MD5:96AD47D78A70B33158961585D9154ECC
                                                                                                                                                                                                                SHA1:149BF6F6905A76B0CC9E9ACA580357BD6C3497A2
                                                                                                                                                                                                                SHA-256:C861117D1F1DBF02867B46FA87CB8C65C3213D196029EE81A02B617D131236E2
                                                                                                                                                                                                                SHA-512:6A971F742B5754EEF39C6C2C64DB13DFDCB74D8CB23833404E9EF5AD89E142278E5DF789F508DB561C5E957013AE0C60D002CDFA93BCD87CA4967D610DF1579B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........V...f.....g.7........................!.....%....o8...).>...).F...).H...).X...).a...)*i...).k...).q...)Lt...).v...)Tw...).x...).}...).....)I....)i....)....).....).....)L....)....)....)t....).....).....).....)s....).... )....!)....")....#)....$)}...%)+...&)h#..').'..().-..)).>..*).A..+).C..,).Q..-)CU...).]..<).d..=).l..>)i...?)G...@)H...A)r...B)....C)z...T)....U)....V)+...W)....X)....Y)....Z)....[)#...\)}...]).!..^)R1.._).2..`).;..a).=..b)mE..c)QG..d).H..e)qL..f).U..g).]..h).b..i))d..j).e..k).g..l)Pi..m).p..n).z..s).z...).....)b....).....)'....).....)....)....).....).....)....).....)s....)F....)j....)....).....)....)....)....)h....)H....)....).....).....)k....).....)L....)q....)2....).....).....).....).....).....)N....)|....).....).....).....).!...).)...).6...).C...)RE...).L...).N...).O...).U...)bV...).W...).^...)o_...)(g...)Si...).v...).....)0....)/....).....),....).....*.....*F....*]....*3....*v....*....*v....*.....*.....*.....*$... *....!*8..."*....#*....$*....%*..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):214119
                                                                                                                                                                                                                Entropy (8bit):7.955451054538398
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:m5S+8U5mtp0ra7rFrJzw95T9OHCZg0Gb0OveGe04mExhLY:mWU5OGUFoqoORehrQ
                                                                                                                                                                                                                MD5:391F512173ECEC14EB5CE31299858DE1
                                                                                                                                                                                                                SHA1:3A5A41A190C1FB682F9D9C84F500FF50308617FC
                                                                                                                                                                                                                SHA-256:E0F5C754C969CCA0AC4594A6F3F2C23D080A09EEA992AF29E19F4291FD1E0B06
                                                                                                                                                                                                                SHA-512:44D7B9BCB3544C3F5550150EF3522BF6A0B36900695E6A13E44F5616E16A058548189D4FEA4A22248B1CB2B273B0EAA7D559EB2D8F013BED520E4097BD45D800
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................#.b...&.....:.g....7.....7.....7.....7|(...7.-...7t5...7.6...7.9...7s:...7hB...7.E...7.G...7.K...7qN...7.Q...7yR...7.S...7.W...7.\...7.b...7.i...7.k...76m...7Vq...7.r...7.v...7.y...7.{...7.~...7Z....75....7;....7W....7.....7c....7u....7b....7.....7.....7.....7Q....7*....7\....8."...8,)..<FqG..=F7I..>F.L..?F$O..@F.P..AFaQ..BFnT..CF.W..DF.Y..EFJ\..FF.^..MF(b..NF.c..QF.e..RF.f..YFZg..ZF.p..[F.x..\F.{..]F.{...L.|...L.....L....Ni....N.....NJ....N2....N+....N^....No....N9....NK....N....N1....N$....N....Nh....N.....N.....U.....U.....U.....U.....U.....U[....U.&...Uh(...U?/...U.4...U.:...U.@...U.B...U,G...U.K...U)N...U.R...UF\...U.`...U.b...U.j...U]s...UEt...U.u...U.w...U.z...Uh{...U.}...U#....U.....U^....U.....U|....U.....U.....U.....U.....U.....U.....U.....U.....U.....U]....U?....U.....U9....U....U.....Um....U<....U!....U.....U.....U....Uq....U3....U!....U.....U....U.....Uu....UJ....U.....U.....U.....U.....U`....U'....U.....U.....Ul....U%....U7....U.....U.....UW.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):290001
                                                                                                                                                                                                                Entropy (8bit):7.9670215100557735
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:tS+8U5mtp0ra7rFriDQYaF+9bQHgs4jTlmOHCZVWGMRe8InVXYopym74:CU5OGUFrfs4gs4jTQ6ebVIo374
                                                                                                                                                                                                                MD5:BF59A047984EAFC79E40B0011ED4116D
                                                                                                                                                                                                                SHA1:DF747125F31F3FF7E3DFE5849F701C3483B32C5E
                                                                                                                                                                                                                SHA-256:CD9BE67AA0527F16E309189FA2369E1A2596D0601A7D55C405F8A619F4D095E9
                                                                                                                                                                                                                SHA-512:85A545758E8C89EF47BF11B553C57D23ED7DA6AE89A8BCCB262F509AABE61A1121C3F87EC9200791F2670225BAEECC3C92AED6AFDA86C08CA0FD611DA2E595D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........................#.....&.....:......7.....7.....7.....7.+...7.1...7.8...7.9...7)<...7.=...7xE...7.H...7.J...7'N...7.Q...7.T...7.U...7.W...7.Z...7._...7.e...7.l...7.n...7Fp...7ft...7.v...7)y...7.|...7.~...7.....7j....7E....7K....7g....7.....7s....7.....7r....7.....7.....7.....7a....7:....7l"...8.%...8<,..<F.J..=F.N..>FtV..?F9\..@Fw_..AFr`..BF0g..CFll..DF|o..EF.v..FF){..MF....NF...QFf...RF....YF`...ZF...[F....\F....]F....L*....L.....L.....N.....N.....N.....N.....N.....N.....N.#...N.&...N.'...N.)...N.*...N.+...Nv,...N.-...N;r...N.|...Um....U.....UM....UV....U.....U....UC....U.....U....UM....U.....U.....Um....U.....U.....U.....U.....UQ....U.....U7....U.....U.....Uk....U.....U.....U.....U.....U.....U.....U.....U.....U.....U{....U.....U.....U.....U~&...U.)...U.Q...U.Q...U.V...U.[...U.\...U._...U.`...U?a...U.a...Uic...U.d...U\f...U.g...U.i...U1l...U.p...U.u...U.}...U.....U.....U^....U.....U.....Ux....U....U.....Uy....U6....U.....U....UR....Uq....U.....U.....U_....U.....U.....U..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1305142
                                                                                                                                                                                                                Entropy (8bit):7.99463351416358
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:24576:8AkckSbnVLjWG13xdT0b+SLzRYt2k+lbG9EjJNH/osm22O+EcRfPLP:88zVXWG1hdAKSxY4k5EFNHgvPPLP
                                                                                                                                                                                                                MD5:20DDA02AF522924E45223D7262D0E1ED
                                                                                                                                                                                                                SHA1:378E88033A7083AAC24E6CD2144F7BC706F00837
                                                                                                                                                                                                                SHA-256:8448C2BA10A3D7DC8CA3FB24F580BF99D91F746107B1A06E74932749CC1CAB01
                                                                                                                                                                                                                SHA-512:E71320B2AA0CB52938206EC00187D78274646C4C7D3579B33A0163262C063B7813FE7ACD0D2E5807082ADE772069AA577FED7F594964790C2F7C061CE38467B6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........i...f+....i+....l+....m+{...n+q...o+7(..p+.1..q+X3..r+~5..s+aI..t+.]..u+.f..v+Ui..w+'k..x+.l..y+.q..z+.s..{+O{..|+...}+=...~+.....+....+-....+.....+.....+.....+.....+.....+.....+.....+.....+.....+%....+.....+&(...+.Q...+.Y...+Xe...+Bj...+cv...+.}...+....+H....+....+Q....+l....+I....+.....+ ....+T....+!....+m....+.....+.....+U....+.....+.....+.....+l....+~....+.....+=....+w....+.....+-"...+.(...+.0...+.2...+.4...+.G...+uS...+.....+9....+y....+.....+.....+N....+....+0....+.....+.....+.....+_....+.....+.....+.....+.....+.....+.....+.....+.....+S....7`....7R...(7/...)7.....L.m...LO....L.....Mk....M.....M.....M>....M.....M.....Mq....M.....M.....M\....M.....M.....M.....M.....M.....M.....M.....M.....M.....MO....M.....M.....M.!...M.(...Mf5...M.;...M&E...M.P...M.T...M<]...M.`...M.j.. M.k..!M2v.."M.w..#M.z..$M....%M...&M...'M#...(M@...)M....*M(...+MY...,Mu...-M$....M..../MV...0M;...1Mx...2M....3M....4Mi...5M....6M....7MP...8M"...DM....EM.....Mi....M.~...M.~...Mb....M_....M....M.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:current ar archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):87182312
                                                                                                                                                                                                                Entropy (8bit):5.477474753748716
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:196608:v0b1XAJ5V8XYcrfCNJsTtU0ZhdYHbgMnn6d25JOcLRiLnIrBcnK0EAeg1GF:78JaNJyZhdE6383rWEAR8
                                                                                                                                                                                                                MD5:FFD456A85E341D430AFA0C07C1068538
                                                                                                                                                                                                                SHA1:59394310B45F7B2B2882D55ADD9310C692C7144F
                                                                                                                                                                                                                SHA-256:F188B96639B5157E64222BB8483D76CD21A99141FC2614EF275E20639C739264
                                                                                                                                                                                                                SHA-512:EB4CB388383CB37B1D89531D560169985A80DF9335F005AFBBFDE56F9031821A933D735138B1086CF81D006E480FF14711A8A95B3DB8A0FD4037AA6EFD926B50
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:!<arch>./ 1696073295 0 1940897 `...Y..:.t.:.>.:...:...:...:...:...;/..;/..;/..;/..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..@...@...@...@...@...A...A...A...A...A...A...A...A...A...A...A...A...Co..Co..Co..Co..Co..Co..Co..Co..Co..Co..E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...G..G..G..G..G..G..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):656926
                                                                                                                                                                                                                Entropy (8bit):7.964275415195004
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:fI3Hdjzgsz5B0GDJQrnKs8SNP+QSsSilRBdNze0Vc+gIXgt4z8oO0TehEr7:g397zEEmPLSOdNze05gUgmz8oO0TOW
                                                                                                                                                                                                                MD5:3404DD2B0E63D9418F755430336C7164
                                                                                                                                                                                                                SHA1:0D7D8540FDC056BB741D9BAF2DC7A931C517C471
                                                                                                                                                                                                                SHA-256:0D3FCA7584613EB1A38BAF971A7DD94F70803FC130135885EC675E83D16A4889
                                                                                                                                                                                                                SHA-512:685D63633DB8A57D84225C2B92C92016E1CE98BA2BF8D3DDACE2EB120B3BCF84C718787D59DB6EC61F34CF91CB651500B4E4FF0AC37AEB89561CDCC586946C80
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:..........+...........................&..........;.....;N....;.....;"....;.....;.....;N....;.....;.....;s....;....;.....;.....;....;4....;.....;.....;0....;.....;c....;7....;.....;.....;.....;.....;?....;:....;G....;.....;n....;x....;.....;.....;.....;#....;.....;.....;B....;.....;.....;.....;N....;.....;.....;+....;.....;% ...;c!...;.!...;."...;E+...;t4...;qH...;I\...;.]...;.^...;>a...;.c...;.g...;.o...;pw...;.|...;h....;.....;.....;....;.....;....;o....;.....;.....;.....;*....;y....;.....;.....;3....;9....;h....;.....;.....;.....;F....;."...;.+...;.0...;.8...;?:...;'X...;.q...;.....;....;.....;t....;.....;.....;.....;./...;.X...; m...;....;.....;.....;.....;+....;.....<O....<.....<.....<=....<2$...<y+...<.3...<.<...<aA...<.L...<.W...<.[...<._...<.d...<Dv...<t....<!....<....<....<.....<.....<.....<V....<.....<.#...<.8...<|F...<hP...<bW.. <i^..!<ts.."<(...#<{...)<`...*<c...+<d...,<"...;<x...<<k...=<....><-...?<....@<....A<'...B<g...C<....D<U...E<....F<....G<....J<....K<....L<v%
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1017158
                                                                                                                                                                                                                Entropy (8bit):7.951759131641406
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:m3Tl5zLmmibkFR8+mZRUumegvQtc05UwvdAbatzk6edhOLoe9:m3Tl53mNbkFRJmHURhQW05JvdlzkjrOH
                                                                                                                                                                                                                MD5:3FBF52922588A52245DC927BCC36DBB3
                                                                                                                                                                                                                SHA1:EF3C463C707A919876BF17C3E1CD05C0D2C28CA9
                                                                                                                                                                                                                SHA-256:C6FE346106C5E4950161ED72EB0A81FE3537A94E4A59461AAF54E750D1904F76
                                                                                                                                                                                                                SHA-512:682EB6D61B564C878FDB971A6439FCDA9F1E108BD021A32E8990B68B1338986A4866A0965DEA62567501C8826D43CEBF2B7C8BE8323DE415A75E8D89A9D592E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:..........+.....................b................;.....;&....;.....;.....;.....;.....;b....;....;8....;.....;.....;o....;....;<....;.....;.....;l....;....;/....;.....;[....;Q....;.....;j....;.....;.....;L'...;.E...;lZ...;.o...;.q...;.r...;.s...;.{...;.{...;.~...;"....;.....;U....;.....;.....;.....;....;d....;.....;.....;i....;.....;f....;....;0....;.....;.....;.(...;+*...;.+...;A....;54...;.9...;,O...;.`...;.n...;.~...;.....;.....;M....;....;;....;q....;Z....;.....;.....;.-...;\=...;.P...;.d...;@|...;.....;Y....;#....;_....;/....;.....;.#...;.;...;.J...;gc...;cf...;W....;....;W....;.....;.....;.....;7....;.-...;.I...;Y\...;W....;....;.....;S....;.....;t....;.....;.....<W....<.&...<9<...<iG...<jQ...<.X...</a...<gi...<.n...<Pz...<.....<f....<.....<I....<.....<.....<.....<4C...<4d...<....<....<.....<.....<.....<D8...<.e...<_....<....<.... <I...!<...."<.E..#<.E..)<.G..*<%j..+<N...,<....;<....<<v...=<....><....?<....@<y...A<....B<....C<....D<....E<"F..F<.J..G<.O..J<.X..K<.e..L<.r
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1174528
                                                                                                                                                                                                                Entropy (8bit):6.475826085865088
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:I3lp87thPKuxyj+tWF8lCwOvzr90p5OM3:FauY+tWF8b5OM3
                                                                                                                                                                                                                MD5:207AC4BE98A6A5A72BE027E0A9904462
                                                                                                                                                                                                                SHA1:D58D2C70EA0656D81C627D424F8F4EFCCEF57C86
                                                                                                                                                                                                                SHA-256:2BA904DA93ACC4766639E7018AC93CC32AA685DB475F3A59B464C6BC8B981457
                                                                                                                                                                                                                SHA-512:BFB6C58774829DB3D5FADC92CB51477FF4EAC8FB934DB6583A312BB1157468F6DD3A4A3AFAF25A687B74890DC8A69857A12D0B38B18D83E82836E92E02046FF3
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....v...p......P.....................................................@A........................vT......AX..<.......x...........................<<.......................;......(...............<[.......O.......................text....u.......v.................. ..`.rdata..\............z..............@..@.data...H...........................@....00cfg...............F..............@..@.crthunk.............H..............@..@.tls.................J..............@...CPADinfo(............L..............@...malloc_h.............N.............. ..`.rsrc...x............P..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2106216
                                                                                                                                                                                                                Entropy (8bit):6.4563314852745375
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:DpX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Akb:H3P9HP6Zpy9KyhMI50Du8LljslNsyHiS
                                                                                                                                                                                                                MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                                                SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                                                SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                                                SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4127200
                                                                                                                                                                                                                Entropy (8bit):6.577665867424953
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:OS7PQ+besnXqRtHKzhwSsz6Ku1FVVOsLQuouM0MeAD36FqxLfeIgSNwLTzHiU2Ir:O4PhqqFVUsLQl6FqVCLTzHxJIMd
                                                                                                                                                                                                                MD5:3B4647BCB9FEB591C2C05D1A606ED988
                                                                                                                                                                                                                SHA1:B42C59F96FB069FD49009DFD94550A7764E6C97C
                                                                                                                                                                                                                SHA-256:35773C397036B368C1E75D4E0D62C36D98139EBE74E42C1FF7BE71C6B5A19FD7
                                                                                                                                                                                                                SHA-512:00CD443B36F53985212AC43B44F56C18BF70E25119BBF9C59D05E2358FF45254B957F1EC63FC70FB57B1726FD8F76CCFAD8103C67454B817A4F183F9122E3F50
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!7P.OdP.OdP.Od..NeR.OdP.Nd..OdY..dU.Od.Jem.Od.KeQ.Od...dQ.Od..Leo.Od..Je..Od..OeQ.Od..Ge..Od..Kec.Od...dQ.Od..MeQ.OdRichP.Od................PE..L..................!.....2<..*...............P<...............................?.......?...@A.........................<<.u.....=.P.....=.@.............>..%....=.........T....................u..........@.............=..............................text...e0<......2<................. ..`.data...`"...P<......6<.............@....idata........=.......<.............@..@.rsrc...@.....=.......<.............@..@.reloc........=.......<.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2205743
                                                                                                                                                                                                                Entropy (8bit):7.923318114432295
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:qHlbrhXKMVp/DVegxF2Xe1WFG4F3KMWB7rwz3yY+23:qFnhXKwggr0cWEgaMi7rwrw23
                                                                                                                                                                                                                MD5:54D4E14BFF05C268248CAB2EEDFB61DD
                                                                                                                                                                                                                SHA1:33AF472176F6E5FB821FFE23C9FBCCC7C735B5B9
                                                                                                                                                                                                                SHA-256:2CAC401BFFA9FD4DFFE11E05EE18FC5CA7A30EC5BF7EF6A3EA8518A4F3344790
                                                                                                                                                                                                                SHA-512:5A6893E7EA30EAA0EFF44687B0D15366A8224E476E4AE8FE0D5C7EF2B3C62E6B0184F73EAD36C4E4E08D6936524CEF8429660B3EC29453EED128E3C5368CE78C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........K....[.....[.....[.....[Y....[.....[.....[.....[.....[P ...[.!...[."...[.#...[.$...[.%...[.%...[T&...[0'...[/(...[.(...[.(...[.*...[.+...[{,...[1-...[.-...[3....[b/...[.0...[.1...[.2...[.3...[,4...[.4...[P5...[.5...[#6...[!8...[.8...[.9...[.9...[::...[q;...[Y=...[.=...[ ?...[.@...[0A...[iB...[?D...[.E...[pE...[UF...[.G...[.H...[)I...[.I...[.M...[.M...[DN...[.N...[FO...[.O...[.Q...[oV...[uW...[cX...[[\...[.]...[Ea...[bc...[.c...[ d...[.d...[oe...[.f...[.h...[.i...[Xj...[.k...[.l...[An...[.o...[.p...[.....[....[.....[.....[.....[.....[[!...[.%...[d....[x1...[.4...[.4...[.9...[.C...[.Q...[KS...[#V...[=]...\.b...\.z...\Q}...\.....\.....\*....\`....\.^...\7b...\uy...\g....\.....\.....\=....\....\....\....\'....\.....\....\.... \....!\...."\....$\....%\....&\....)\....*\....+\.Q..,\.S..-\.U...\..../\w...0\....1\8...2\....3\....4\....5\....6\....7\.T..8\.z..9\6...:\....;\c...<\)&..=\.*..>\>5..?\JU..@\.r..A\....B\9...C\....D\S...E\....F\\y..G\Y...H\%...I\....J\M...K\.a..L\.j..M\.n
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10717392
                                                                                                                                                                                                                Entropy (8bit):6.282534560973548
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:196608:hpgPBhORiuQwCliXUxbblHa93Whli6Z86WOH:n8wkDliXUxbblHa93Whli6Z8I
                                                                                                                                                                                                                MD5:E0F1AD85C0933ECCE2E003A2C59AE726
                                                                                                                                                                                                                SHA1:A8539FC5A233558EDFA264A34F7AF6187C3F0D4F
                                                                                                                                                                                                                SHA-256:F5170AA2B388D23BEBF98784DD488A9BCB741470384A6A9A8D7A2638D768DEFB
                                                                                                                                                                                                                SHA-512:714ED5AE44DFA4812081B8DE42401197C235A4FA05206597F4C7B4170DD37E8360CC75D176399B735C9AEC200F5B7D5C81C07B9AB58CBCA8DC08861C6814FB28
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):377856
                                                                                                                                                                                                                Entropy (8bit):6.602916265542373
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8BC03B20348D4FEBE6AEDAA32AFBBF47
                                                                                                                                                                                                                SHA1:B1843C83808D9C8FBA32181CD3A033C66648C685
                                                                                                                                                                                                                SHA-256:CBEE7AC19C7DCCCA15581BD5C6AD037A35820DDFE7C64E50792292F3F2E391E6
                                                                                                                                                                                                                SHA-512:3F9EEC2C75D2A2684C5B278A47FB0E78B57F4F11591FAC4F61DE929F716BBAA8F7DF05E10390408AD6628538611541548C26869822372E9C38D2C9C43881651E
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....`...`............................................... ............@A........................8,..h....:..(.......x........................>..........................D........p..............(<..`............................text....^.......`.................. ..`.rdata..L....p.......d..............@..@.data....4...p.......`..............@....00cfg...............|..............@..@.tls.................~..............@....rsrc...x...........................@..@.reloc...>.......>..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6635008
                                                                                                                                                                                                                Entropy (8bit):6.832077162910607
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:63988D35D7AB96823B5403BE3C110F7F
                                                                                                                                                                                                                SHA1:8CC4D3F4D2F1A2285535706961A26D02595AF55C
                                                                                                                                                                                                                SHA-256:E03606B05EEAED4D567EA0412350721C0D566B3096B18C23BD0B3FCDE239E45A
                                                                                                                                                                                                                SHA-512:D5F5ACA00BE9E875FCD61531CC7F04F520FB12999E36E4FE06BEAAE491B47D2E9FE182015DB1CBFBB8E78CF679F2EB49E20ECDF1B16D1D42058D6F2D91BC3359
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!......L...........@.......................................e...........@A.........................].......^.d.....a.......................a.."...U]......................T].....X.L.............H.^.@.....].@....................text.....L.......L................. ..`.rdata...I....L..J....L.............@..@.data...X....._.......^.............@....00cfg........a.......a.............@..@.tls..........a.......a.............@....rsrc.........a.......a.............@..@.reloc..."....a..$....a.............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):176517632
                                                                                                                                                                                                                Entropy (8bit):7.025874989859836
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:F5259CC7721CA2BCC8AC97B76B1D3C7A
                                                                                                                                                                                                                SHA1:C2FC0C8396D8CD6764809A2A592972E2EBCA64BA
                                                                                                                                                                                                                SHA-256:3FE6A262EF01CB8FD4DC2D4373DE0F1F0A89EE51953452ED4557CB55F1DA9AB4
                                                                                                                                                                                                                SHA-512:2D01B1F2B24717EFF37965BBC32D167434A65F3DFFF74342D2E2FA8FBB0E97C3F61FDF673A13AD63031D630D9CE46A6F9F0C4F89EBD30C31F3EA55817B9D1331
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.........N.......k....................................................@A........................#..........h....0J.(C....................L.|.\.P................................?..............`.......LY..@....................text............................... ..`.rdata...%2..0...&2.................@..@.data...dr+..`.......>..............@....00cfg........I.......&.............@..@.rodata.@.....I.......&............. ..`.tls..........J.......&.............@...CPADinfo(.....J.......&.............@...malloc_h..... J.......&............. ..`.rsrc...(C...0J..D....&.............@..@.reloc..|.\...L..0\..B).............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:current ar archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):40258
                                                                                                                                                                                                                Entropy (8bit):4.547436244061504
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:310744A0E10BD9C2C6F50C525E4447F9
                                                                                                                                                                                                                SHA1:9BA62D6AC2CB8EFF46C9B21051677FC1DC66D718
                                                                                                                                                                                                                SHA-256:E9C55CFF925E26812139CDCAD6612E0D69E317CB7BB1435C9EB5113D338ACCE7
                                                                                                                                                                                                                SHA-512:6DF9E3F9AFD7CDEC750B006987E5AEC445E163DD0B9CF1A9EA53F78DB2EE5FD654E3B4F82BCA3E1F4BEDB189F5DFA51189C820905676AD048DBE2E0AD405BF5B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:!<arch>./ 0 0 0 0 14390 `.......8z..:&..:...;...;...<&..<&..<...<...=...=...=...=...>...>...>...>...>...>...?f..?f..?...?...@B..@B..@...@...A$..A$..A...A...B"..B"..B...B...C...C...C...C...D...D...D...D...D...D...E...E...E...E...Fn..Fn..F...F...GZ..GZ..G...G...HJ..HJ..H...H...I$..I$..I...I...J...J...J...J...K ..K ..K...K...L...L...L...L...M...M...M...M...N...N...N|..N|..N...N...Od..Od..O...O...P`..P`..P...P...QP..QP..Q...Q...RT..RT..R...R...S@..S@..S...S...T...T...T...T...U...U...Un..Un..U...U...VP..VP..V...V...W,..W,..W...W...X...X...X...X...X...X...Y\..Y\..Y...Y...ZB..ZB..Z...Z...[,..[,..[...[...\...\...\...\...\...\...]b..]b..]...]...^N..^N..^...^..._6.._6.._..._...`$..`$..`...`...a...a...a...a...b...b...b...b...c...c...c...c...c...c...dj..dj..d...d...e^..e^..e...e...fV..fV..f...f...g8..g8..g...g...h*..h*..h...h...i"..i"..i...i...j...j...j...j...k...k...k...k...l...l...l...l...l...l...mh..mh..m...m...nN..nN..n...n...o2..o2..o...o...p...p...p.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):470498
                                                                                                                                                                                                                Entropy (8bit):5.409080468053459
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:64F46DC20A140F2FA3D4677E7CD85DD1
                                                                                                                                                                                                                SHA1:5A4102E3E34C1360F833507A48E61DFD31707377
                                                                                                                                                                                                                SHA-256:BA5CA0A98E873799A20FD0DF39FDB55AAB140E3CC6021E0B597C04CCE534246D
                                                                                                                                                                                                                SHA-512:F7D789427316595764C99B00AF0EF1861204F74B33F9FAB0450F670CB56290C92BFB06EF7D1D3B3BF0B6ACDC6295E77F842C49579BD9973E3D5805920CDB2527
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........$$..e.>...h.F...i.N...j.Z...k.i...l.t...n.|...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................&...........5.....<.....C.....D.....E.....J.....W.....f.....w.................x.................A.......................S.........................................%.....{.......................V.......................J.......................Y.......................e.......................a.......................l...................................O.....f.......................).....z.......................6.....u.......................Q.......................E.....w.................!.....I.....R.............................l.......................f.................+.............................f.......................D.......................<......................._.......................2.....~.................2.....v.................X...........$.....8.................P.....r...........6.....j.....}.................1.....?...................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):763010
                                                                                                                                                                                                                Entropy (8bit):4.909167677028143
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3B0D0F3EC195A0796A6E2FAB0C282BFB
                                                                                                                                                                                                                SHA1:6FCFCD102DE06A0095584A0186BD307AA49E49BD
                                                                                                                                                                                                                SHA-256:F9F620F599BC00E84A9826948C3DA985AC9ADB7A6FFB4C6E4FBEFEAF6A94CF85
                                                                                                                                                                                                                SHA-512:CA9217F22C52EF44E4F25142D1AD5DD9D16E4CCC3B6641609E1F4C2650944E35BA4CAB59CA5CD9EA6FEFD6BE1D3E8227FC0E3E6BDEDD14B059CA2C72D096D836
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........>${.e.r...h.z...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.(...|.....}.@.....H.....M.....U.....].....e.....l.....s.....z.....{.....|...............................................F.....f.....'...........V...........Y.............................5.................F.................!.................d.....z...............................................C...........\.................z...........h...........3...........$.....C.................e.................i.................,.......................X.............................h.......................!.....|...........$.............................1.....}.........................................Z.................|...........'.....N...........F.................;.............................G.................v............ ....4 ..... ....X!.....!.....!....x"....."....Z#.....#....M$.....%.....%.....%.....&....+'.....'.....'.....(....D).....).....)....2*.....*.....*.....*.....+....",.....,
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):838413
                                                                                                                                                                                                                Entropy (8bit):4.920788245468804
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C70B71B05A8CA5B8243C951B96D67453
                                                                                                                                                                                                                SHA1:DEED73A89F0B3EDAB8FF74117CC6B31CB4F426E8
                                                                                                                                                                                                                SHA-256:5E0D4BC0893A334B6FFF610F66E4A00920530D73EC3257EB9D37A96EBD555C13
                                                                                                                                                                                                                SHA-512:E000FD3592AC5FE700C4CE117868915C066AC66D5954A1DE4F5AFF0F4559C93F7DFF47623F1837CE827FFF94E91ECD89A974037BE9CCCC8E672E229A1E8115E9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.!...n.)...o.....p.;...q.A...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}.........................................................................-.....d.................n...........A...........u.......................O.......................D.................Y...........3.....J...........=.....g.....~.....&.................O.......................B.....!...........u...........5...........).....W.................3.....N.....U.....B...........!.........../.....Y........... .......................g...........).....I.................#.....A...........@.................6........... .....D...........I.................%.............................=.................?...................................G...................................).....t............ ..... ..... ..... ....o!.....!....6"....\"....."....S#.....#.....#.....$.....%....V&.....&....5'.....'.....(....J(.....(....X).....).....).....*....z*.....*.....*....t+.....,....{,.....,....--
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):869469
                                                                                                                                                                                                                Entropy (8bit):4.677916300869337
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:12A9400F521EC1D3975257B2061F5790
                                                                                                                                                                                                                SHA1:100EA691E0C53B240C72EAEC15C84A686E808067
                                                                                                                                                                                                                SHA-256:B7FD85B33B69D7B50F6C3FDC4D48070E8D853C255F2711EEDAA40D1BA835F993
                                                                                                                                                                                                                SHA-512:31EAA1CBF13BC711750B257C6B75813ACC8E4E04E9262815E399A88B96BA7B5BE64CE2450638B5521D5CB36750C64848944168C3234D2CE15A7E3E844A1E1667
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........%$..e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....L.....n...................................I...........Q...........q.......................T.................E.......................7.....~...........<.................:.....&...........F.................X...........$.................Z...........X...........m.................C.........................................{...........:.....a...................................8................._...........O.....}...................................$.....h.........................................2.............................3 ....e .....!.....!.....!.....".....".....#....W#.....#....{$....-%.....%.....%.....&....k'.....'....T(.....).....).....).....).....*....`+.....+.....+.....,....p-.....-....&....../...../.....0.....0.....1....o2.....2....73.....4.....4.....4....-5.....5....X6.....6.....6.....7.....8.....9
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1118348
                                                                                                                                                                                                                Entropy (8bit):4.2989199535081895
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:89A24AF99D5592AB8964B701F13E1706
                                                                                                                                                                                                                SHA1:2177122C6DCC20E1D07EF43AF5A112E8E5C6B95B
                                                                                                                                                                                                                SHA-256:5BDBBCD0D07B6AE3A7F96F07871EE541F4111D90D73FD6E112C5ABE040025C96
                                                                                                                                                                                                                SHA-512:60F6CD73BF35886EF54FA6200F86BCED78DD11F612C8071F63EB31108F109C166D45609879E8E5107024A025BAFCFCF1C80051B6D8FF650D92DCF17136384EB1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........($..e.F...h.N...i._...j.k...k.z...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......#.....(.....0.....8.....=.....E.....L.....S.....Z.....[.....\.....a.............................=.....G...........?.....4...........................................................B.....}.....>...........k...........X...........].............................q.....W...................................W...........S...........e.............................I.....m.....e..........._.....(.................9...........q.................p...........5.....X.....8...........Q...........M...........I.....u.....-...........!.....G............ ..... ..... .....!....P".....".....".....#.....%.....%.....&.....'.....'....^(.....(....;).....).....*....6*.....+.....+....1,....],....E-................-/...../....x0.....0.....0.....1.....2.....2.....3...."4.....4....x5.....5.....6....78....*9....]9.....:.....;....;<.....<.....=....?>.....>.....>.....?....y@.....@.... A....&B.....B
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):537139
                                                                                                                                                                                                                Entropy (8bit):5.397688491907634
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:37B54705BD9620E69E7E9305CDFAC7AB
                                                                                                                                                                                                                SHA1:D9059289D5A4CAB287F1F877470605ED6BBDA2C8
                                                                                                                                                                                                                SHA-256:98B2B599C57675EFC1456B38B23CE5657B142E0547F89AB1530870652C8EB4BA
                                                                                                                                                                                                                SHA-512:42D667FEB59BB5FA619AC43DC94629ED1157CBE602643FB21378A2C524EF1F6E32098E7C62D3F3DE35D9FEDEF6607FE034908601AE3C49156CD0916E2514D2F9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........%$..e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....I.....c.....|................._...........[.....z...........O.................D...........(.....G.................B....._.................A.....T.................8.....I...........3.....u...........(.......................p.................,.......................1.................T.....o.............................v.......................b.......................@.......................@.......................O.......................<.............................`.......................P.........................................M.......................H......................._.........................................n.......................Q.......................[.............................1.................>.........................................6.............................|...........".....>.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):545011
                                                                                                                                                                                                                Entropy (8bit):5.844949195905198
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:65A2C2A73232AB1073E44E0FB6310A5F
                                                                                                                                                                                                                SHA1:F3158AA527538819C93F57E2C778198A94416C98
                                                                                                                                                                                                                SHA-256:E9A1610AFFCA9F69CD651C8D2EDD71B5A0F82CB3910A8A9D783F68E701DB5BB0
                                                                                                                                                                                                                SHA-512:20ED527F3BBBA2CECE03D7B251B19D6DCC9D345B5425291D8139FCDD5646EC34D585891160CC4BD96C668D18FFFFDD56F4D159880CFC0D538749F429F7F65512
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.....h.&...i.....j.:...k.I...l.T...n.\...o.a...p.n...q.t...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................#.....$.....%.....'.....7.....I.....[.....p.............................|.................%...........(.........................................3......................./.......................2.......................z...........I.....k...........R.......................v................./.......................z...........=.....W.................&.....=....................... .....o.......................^.......................r.......................m.......................b.......................z.................0...........%.....i.......................3.....G.......................(.......................1.................R................./.....J.....^...........A.....q.................`.................,...................................V.....w...........Z.......................O.....t.................b.......
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):496165
                                                                                                                                                                                                                Entropy (8bit):5.446061543230436
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A44EC6AAA456A6129FD820CA75E968BE
                                                                                                                                                                                                                SHA1:9B5B17AFD57ADB8513D2DA9A72223E8A003975A5
                                                                                                                                                                                                                SHA-256:F01F9C3E4E6204425F2969F77BF6241D1111CE86CDD169BDF27E5D2D4B86C91A
                                                                                                                                                                                                                SHA-512:947DB81EA64009CC301CD2DCE06384202E56446F6D75E62390334B91D09B564CB0681E06BF7A945033BD6C28C2171346A91EE16693262C4E373A31B51AD42A9E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........,$..e.N...h.V...i.g...j.s...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.".....*...../.....7.....?.....G.....N.....U.....\.....].....^.....`.....n.....~.........................................Q.............................*.....q.................].......................P.....w.................8.....b.....p...........9.....h.................n.................7.......................^............................. .....p...................................q.......................X.......................1...............................................".............................{.......................Z.......................C.....p.....~...........y.................4.............................l.......................I.....f.....v...........^.................................................................F.......................B...................................O.....~...........J.....z.................$.....@.....M.................F.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):534726
                                                                                                                                                                                                                Entropy (8bit):5.49306456316532
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:49CA708EBB7A4913C36F7461F094886B
                                                                                                                                                                                                                SHA1:13A6B5E8DC8B4DF7A976A0859684DC0AA70F1B12
                                                                                                                                                                                                                SHA-256:8AE7D6B77C51A4FE67459860ABDAE463F10766FAF2BA54F2BB85FD9E859D2324
                                                                                                                                                                                                                SHA-512:6908F96BFDF7499B33E76697AA96103E89ACB3E25EDBD6156B610564AF14D4ED474C547A760503490B6327A801478E223039836BEEF2B938AF76827A15C0F751
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.~...h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.%...y.+...z.:...|.@...}.R.....Z....._.....g.....o.....w.....~.................................................................X.................E...................................^.....x...........n................./.......................Z...................................U.....w.............................h...........&.....7...........9.....w........... ................. ..........._.................D.......................U.......................h...................................a.....x...........f.........................................F.......................u...........).....;...........j.................A.......................;.......................9.......................t...........,.....`...........-.....K.....b...........G.....s.................}.................T...........,.....6...........S................./.......................K.......................t...........*.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):950999
                                                                                                                                                                                                                Entropy (8bit):4.76377388695373
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:9CBC320E39CFF7C29F61BD367C0BF3BB
                                                                                                                                                                                                                SHA1:2AF07EFFF54A0CF916CF1C0A657F7B7ADF2029FF
                                                                                                                                                                                                                SHA-256:E8837DEFA908EB2FD8B4EB6344412C93403A4258F75EC63A69547EB06A8E53B3
                                                                                                                                                                                                                SHA-512:F7D84185F4520E7AAF3F3CACF38B53E9638BB7D5023FA244020EC8D141FFD5C10B198FF089824D69671FE8350F931B0BB19B6CAF14AF47B0838953367A146DD0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........)$..e.H...h.P...i.X...j.b...k.q...l.|...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................&...........6.....=.....D.....K.....L.....M.....O.....v.......................5...................................V.................h...........F.....i...........~...........{...........a...........'.................&.......................M.....U.....O............................./.....J.....1..........._...........{.....6................. .............................g.......................<.................J...........8.....t.....O.....).......................U............................................................ ..... .....!.....!.....".....#.....$.....$.....$.....%....|&.....&.....'.....'....;(....t(.....(....M).....)....;*....h*....U+.....,.....,.....,.....-....8.....t...........f/....(0.....0.....0.....1....S2.....2.....3....64....Q5.....6....@6....A7....(8.....8.....8.....9.....:....o;.....;....[<....%=.....=.....=.....>.....?....6@
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):430665
                                                                                                                                                                                                                Entropy (8bit):5.517246002357965
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:0F1E2BC597771A8DB11D1D3AC59B84F3
                                                                                                                                                                                                                SHA1:C1F782C550AC733852C6BED9AD62AB79FC004049
                                                                                                                                                                                                                SHA-256:E4798E5FF84069C3BFD7D64734CCD9FF5C8A606315B44A714ACDCABDDAF3CA6E
                                                                                                                                                                                                                SHA-512:07E9B98357C880995576059AD4E91E0F145DC0F2FFF2DFDAD8649FA42EB46FA86F7F093503C41019EAD4550784E26C553D171518355FBBF995E38B1F6D7ABFF0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$ .e.(...h.0...i.>...j.J...k.Y...l.d...n.l...o.q...p.~...q.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................%.....,.....3.....4.....5.....:.....G.....V.....f.....w...........J.......................H.....y.................I.......................@.....o.......................?.....M............................._.......................B.......................8.............................[.......................*.....V.....a...........*.....l............................. .....^.............................A.....b.....n.................H.....[.......................+.....t.......................5.....y.......................:.....c.....n...........'.....d.....y.................).....?.............................G.............................].......................4.....O.....^.................6.....F.................#.....;.................V.....d...........$.....[.....x.................F.....U.............................k.............
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):434598
                                                                                                                                                                                                                Entropy (8bit):5.509004494756697
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:FEAB603B4C7520CCFA84D48B243B1EC0
                                                                                                                                                                                                                SHA1:E04138F1C2928D8EECE6037025B4DA2995F13CB4
                                                                                                                                                                                                                SHA-256:C5B8FBDBB26F390A921DCACC546715F5CC5021CD7C132FD77D8A1562758F21F4
                                                                                                                                                                                                                SHA-512:E6B3970A46D87BFD59E23743B624DA8116D0E1A9912D014557C38FD2664F513E56317AFA536DF52E7E703863FBD92136BE57EE759A2FFC2958AB028F6287E8B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.,...y.2...z.A...|.G...}.Y.....a.....f.....n.....v.....~.................................................................G.......................\.......................Q.......................T......................./.....t.......................7.....^.....k.................".....9.................!.....9.............................i.......................7.......................!.............................K.....f.....u.............................Y.............................k.......................G.....t.......................7.....B.............................J.......................$.....~.......................^.............................=.....R.............................q.......................X.............................X.......................7.....o.................X.......................k.......................a.......................!.....C.....S.................,.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):524728
                                                                                                                                                                                                                Entropy (8bit):5.377464936206393
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:32A59B6D9C8CA99FBD77CAA2F586509A
                                                                                                                                                                                                                SHA1:7E8356D940D4D4CC2E673460483656915AA59893
                                                                                                                                                                                                                SHA-256:AA4A5AA83DD5F8476867005844F54664DB1F5464A855EF47EC3A821DAF08E8F2
                                                                                                                                                                                                                SHA-512:860BA06228BBA31EEC7EB8BD437DDB6E93BABD0129033FB6EFF168F2FB01B54E2B93D2AB50A5D4F5D2FB7B04A5D0DD5541999D708CC2613B74AADD17B3E98735
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........5$..e.`...h.h...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....j.....|.......................J...........>.....Y...........1.....v..........."...................................L.....g.................4.....G.................,.....=...........7.....}...........6...................................6.....I.................\.....s..........._.................Z...........2.....Y.......................:.......................".......................0.................R.....e...........).....g.....s.................P.....[.................4.....>.................L.....\...........O.................!.....v.................+.....x.................i.................:.................2.......................!.......................0.................I.....c...........x.............................B.....p...........V.......................G.....j.....}...........n.............
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):523181
                                                                                                                                                                                                                Entropy (8bit):5.356449408331279
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3D1720FE1D801D54420438A54CBE1547
                                                                                                                                                                                                                SHA1:8B1B0735AE0E473858C59C54111697609831D65A
                                                                                                                                                                                                                SHA-256:AE32D66C0329104B9624BA0811FE79149D1680D28299440EC85835DBA41C7BD2
                                                                                                                                                                                                                SHA-512:C033BBB5261EC114DCB076EDB5E4B3293F37D60C813674A947F996606A6289204C04D2E4315356D92EEEB43FF41D534997DBEBBF960B17F2F24AA731AFE4B7E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........5$..e.`...h.h...i.p...j.|...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.+.....3.....8.....@.....H.....P.....W.....^.....e.....f.....g.....i.....|.......................O...........G.....b...........D.................0........... .....:.................Y.....t.........../.....^.....n...........0.....X.....i...........c.................W...................................I.....Z...........*.....f.....{...........o.................g...........+.....P.................8.....N.................".....1.................*.....@.................?.....R.................;.....G.................%.....0.............................y...................................D.....^.................@.....].................5.....T...........;.....`.....s...........h.................M.......................A.......................W.............................&.................)...................................A.....U................. .....3.................D.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):475733
                                                                                                                                                                                                                Entropy (8bit):5.456553040437113
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C00D66D3FD4FD9D777949E2F115F11FB
                                                                                                                                                                                                                SHA1:A8EAAD96CABCDFB7987AF56CB53FA5E16143EC48
                                                                                                                                                                                                                SHA-256:26C438935E3F666329EE8D1DABA66B39179BCF26EBAC902F9B957A784BDC9B4A
                                                                                                                                                                                                                SHA-512:E7E8C083B556DD05874AC669B58A4D1CD05D1E1B771EB4C32942869E387C6FA2B317B5F489138BD90135117DAEB051D96A7823B531DF0303BD4245A036F25A20
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........@$y.e.v...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}.....................................................S...........J.....e...........4.....d.....w...........Y.......................u.......................m.......................\.......................[.........................................7.......................;.......................K.......................x...........;.....R.................9.....T................. .....,.............................w...........#......................./.....=.................'...../.................".....1.................$.....,.................O.....g.................4.....J.................,.....O.................4.....A.................=.....i.................&.....7.................#.....;.................?.....Z...........U.................C...................................@.....M...........................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):773397
                                                                                                                                                                                                                Entropy (8bit):5.04618630633187
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C998140F7970B81117B073A87430A748
                                                                                                                                                                                                                SHA1:8A6662C3AABDAC68083A4D00862205689008110C
                                                                                                                                                                                                                SHA-256:182F18E4EFCA13CA59AFD1DF2A49B09733449D42526EE4700B11A9C5E6AAC357
                                                                                                                                                                                                                SHA-512:5A947A44F674F9556FDD44D2E4FF8CF0E0AAC4475FFA12480CA1BD07CFE7514961B7CACE6760189432B4B4BEB5EA5816701158EB3CB827A806F3063853C46D5E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.#...s.4...t.=...v.R...w._...y.e...z.t...|.z...}...............................................................................-.....T.....9.......................^...........u..........._.............................H.................a...........S.....f...................................?.................j..........._.............................'...........f.......................I.......................v.............................Q.....u...........}.................S...........).....@...........x.................m...........M.....d...........p.................H.................:...........`.................`...........l...............................................s...........C...........0.....P.......................;...........1 ....V ....q ....+!.....!....'"....I"....."....|#.....#.....#.....$.....%.....&.....&....j'.....(....l(.....(....W).....)....M*....p*.....*....n+.....+.....+....d,.....-....P-....x-
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):483378
                                                                                                                                                                                                                Entropy (8bit):5.428549632880935
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:1CFD31A6B740D95E4D5D53432743EBF1
                                                                                                                                                                                                                SHA1:20CEEEA204150BD2F7AAE5866C09A3B0AE72D4C5
                                                                                                                                                                                                                SHA-256:F821E06B4BACD9E7660A2D6912A049591FFD56C6D2A0A29B914648589B17B615
                                                                                                                                                                                                                SHA-512:C483B7347F91BE8EE515DCF352A1D7502B9A159EDE35EACCEBAA763B93A625BCE2D0C7D598C2A6111092257D6DAC7A167102E956697210D4694B9812D70C8A94
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.%...v.:...w.G...y.M...z.\...|.b...}.t.....|.....................................................................................................^.....q...........7.....j.....}...........Z.......................~.......................s.......................D.....d.....t........... .....F.....`...........C.......................Q.....}.................S.......................T.........................................E.............................k......................./.....P.....\.................).....3.............................p.......................L.......................0.......................%.......................B.............................g.......................e.......................d.......................M.....d.....s...........*.....T.....f...........".....[.....u...........x.................I.......................Y.......................4.....v.......................S.....~.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):546749
                                                                                                                                                                                                                Entropy (8bit):5.197094281578282
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6EDA0CD3C7D513AAB9856EC504C7D16F
                                                                                                                                                                                                                SHA1:BA24C4B994E7866F2C012CCEC6C22DFC1A4FCFF6
                                                                                                                                                                                                                SHA-256:3CD2BC9E887663C5E093E0334BC60CF684655A815E3DE7AD9A34BAD5EBB858B1
                                                                                                                                                                                                                SHA-512:47000F5EA882CB9EDDCF4FB42ED229423EE55AA18B4A4353D7EF85ADFA7E1B0BBB33C2469887224D7146B3E33FB2296749CD053D68D7DAF26980BC710A27C63E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.@...h.H...i.^...j.j...k.y...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......!.....&...........6.....>.....E.....L.....S.....T.....U.....Z.....g.....|.................K...........:.....X...........O.................Q...........>.....e...........Z.......................~.................%.......................h.................H...........^.................M.................!.................H.....b...........].................V...........B.....d...........#.....N.....k.................A.....N.................,.....;.................S.....i...........5.....k.....z...........=.....o.....}...........>.....o.....}...........@.....r...................................R.......................L.......................<.......................e.................U.................F.....`...........>.....q.........................................%.................4.................4.................J.....b.................B.....X...........N.......
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):568277
                                                                                                                                                                                                                Entropy (8bit):5.380723339968972
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:D185162DF4CAC9DCE7D70926099D1CF1
                                                                                                                                                                                                                SHA1:46594ADB3FC06A090675CA48FFA943E299874BBD
                                                                                                                                                                                                                SHA-256:E40C07183A32B75930242F166C5AAE28F4CD769BB2268391BEAA241814E7D45A
                                                                                                                                                                                                                SHA-512:987D9CC6AD5F2ED6A87537FDADF105F6EB31A97B11156E70814FE021047E5D8D08398F008812038DF3CCDCB6254BF5B744D9982FE04F79D407AC2F53BB046E25
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e. ...h.(...i.9...j.E...k.T...l._...n.g...o.l...p.y...q.....r.....s.....t.....v.....w.....y.....z.....|.....}..................................... .....'.........../.....0.....2.....B.....P.....b.....q.................6.....X...........?.................'.................(.................W.................4.....`.....p...........D.........................................{...........(.....L...........*.....i.....{...........S.........................................}...........i.................N.......................H.....r.................N.......................f.......................}.......................x.......................e.......................d.................+.................&.......................8.....~.......................k.................0...........;.......................f.........................................d.................6...........4................."...................................R.....k.................G.....[...........G.......
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1103776
                                                                                                                                                                                                                Entropy (8bit):4.336526106451521
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:44F704DB17F0203FA5195DC4572C946C
                                                                                                                                                                                                                SHA1:205CBCC20ADCCCF40E80AA53272FBA8CD07389CA
                                                                                                                                                                                                                SHA-256:4B073F08F0C8C035974B5EC43AA500F8BDD50E6CFE91A2FB972A39E0F15ECEDD
                                                                                                                                                                                                                SHA-512:3CFD4501556845141EE9B461C831CA59779AD99F0E83E8D03433DE78D774378E87DE752DD9711C112A0C584259AD1DA6DC891D92F3F447F63A4D84263CD5BFCE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........4$..e.^...h.f...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.#...|.)...}.;.....C.....H.....P.....X.....`.....g.....n.....u.....v.....w.....|.......................&.....b....._.....0.....l....._..... ...............................................a.......................G.................r...........\.....|....._...........z.......................V...........n.....B...................................7.....4...../.......................".......................4.....p...........P...........E.....m.......................................................................'...........}.......................C.................j .....!....u!.....!.....".....#....\$.....$....K%.....%....R&....{&.....'.....'.....'.....'.....(....b).....).....*....'+.....+....t,.....,.....-....9.....|............/....W0.....0.....0.....1.....2....33....f3.....4.....5.....6.....6.....7.....8....<9.....9....|:....H;.....;.....;.....<....s=.....=.....=.....?.....?.....@
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):681555
                                                                                                                                                                                                                Entropy (8bit):4.658620623200349
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E75086A24ECAA25CD18D547AB041C65A
                                                                                                                                                                                                                SHA1:C88CE46E6321E4A21032308DFD72C272FB267DBD
                                                                                                                                                                                                                SHA-256:55BE8A5ED9FB9C129AC45B7FC99574B9907350AFD024BAA5D07525F43E995F6B
                                                                                                                                                                                                                SHA-512:01D7FDD90B8D0D3779B8442250E2AA767481B2E581F880BF9C3DCBB15FCE52E477B1881F3704FBCB3172DB77DB10241BCB24851BFE30066D1E9B66244B3C6877
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.....h.....i.....j.'...k.6...l.A...n.I...o.N...p.[...q.a...r.m...s.~...t.....v.....w.....y.....z.....|.....}.........................................................................+.....D.....].....z.....?...........~...........).............................O.................T...........#.....E...........:.......................w.................W................./...........F.................V...........5.....T...........K.................3.............................o...................................E.........../.....a.....t.............................z...........,.....?...........5.....v.................q.................5.......................r.................1...........X.................I.......................y.................$.................k...........).................!.......................#.................7.....P...........e.......................e.............................w...........W ..... ....$!....K!.....!....7"....g"....."....@#.....#....-$
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1167065
                                                                                                                                                                                                                Entropy (8bit):4.308980564019689
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:1FF8A0B82218A956D2701A5E4BFA84EF
                                                                                                                                                                                                                SHA1:56BB8218963E14ADCC435F2455891F3A0453D053
                                                                                                                                                                                                                SHA-256:62E7C3ABC317931723BE11ADD3712DD15EAAB0A35A4D8E7DB0B6347104EC5733
                                                                                                                                                                                                                SHA-512:3330D983401953AA5ED4856A8D10FFCBEEFC2A4E594CF850566A0AD38837BC1164870BB1270B6BBE5D7DD6FB1ECA29CDE85869A5C51808B901CDC282E04764E4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.%...n.-...o.2...p.?...q.E...r.Q...s.b...t.k...v.....w.....y.....z.....|.....}...............................................................................?.....j.............................................../.....j.........................................N.....}.....P...........^...........F...........A.....d.....K...........N.............................L.....&...........V...........f...................................L.....~.................{.................A.................y.....*.....}...........;...................................*.....[.................,.....K...................................j ..... ..... .....!....J".....".....".....#.....$....T%.....%....@&.....&....8'....d'.....'.....(.....(.....(.....)....6*.....*.....*.....+.....,.....-....c-......................%/.....0.....0.....1.....1.....2....i3.....4....B4.....5.....6.....7.....7.....9.....9....S:.....:.....;.....<....F=.....=.....>....N?.....?.....@.....@.....A....LB
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):526575
                                                                                                                                                                                                                Entropy (8bit):5.518614920030561
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:0BD2F9847C151F9A6FC0D59A0074770C
                                                                                                                                                                                                                SHA1:EA5313A194E9D99489E9F1D7B4DFC0BC986C8E17
                                                                                                                                                                                                                SHA-256:5F2F1AA2E2EC78F375084A9C35275E84692EE68A1E87BBEF5A12A2C0FCF7F37A
                                                                                                                                                                                                                SHA-512:0032C0B41FDF769DAA1AF23C443D4195B127DF9EA8621174F1AABDBAFAE4954383095FA1EEAD14FC458188B8837BBE9AECA0D5338E4D47F10D976FBED8609496
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........F$s.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.)...y./...z.>...|.D...}.V.....^.....c.....k.....s.....{.................................................................k...........Y.....z...........F.....~...................................e.......................y.......................m.......................l................. .................q................._.........................................A.............................4.......................j.......................D.....f.....w.................*.....:.................4.....I.................&.....5.................8.....M................. .....0.........................................S.....n.................0.....M.......................3....................... .................E.....v...........!.....F.....\...........).....[.....t...........U.................M...........(.....:...........".....`.................G.....v.................$.....B.....T...........0.....n.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):566819
                                                                                                                                                                                                                Entropy (8bit):5.6387082185760935
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:4C27A1C79AB9A058C0A7DFFD22134AFD
                                                                                                                                                                                                                SHA1:5F0A1B34E808B91ADB1E431E462D9FCF82F4FFF2
                                                                                                                                                                                                                SHA-256:AD98C0A367B51EB217E69D66FA6A946946E85EC8452FC5A7AE0F179F35BE28C3
                                                                                                                                                                                                                SHA-512:0F066DB5905EB24B6CB4FBC7C81F017B43AFB7A6E975886644D871E979406B990509905D100653496EE2D20969A77434B702FF1EA5D348274AE54EA597A91D5E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.....h.....i.!...j.+...k.:...l.E...n.M...o.R...p._...q.e...r.q...s.....t.....v.....w.....y.....z.....|.....}.........................................................................+.....A.....V.....j.................9.....W...........N.................*.................*...........".....X.....q...........K.....r.................Y.................?................."...........I.................7.......................k...........'.....7...........:................./.................:.................Z.....w...........O.....v.................f.................5.................(...........2.....u...................................M.................0...........6.....x...................................m.................)................. .....I.................O.....g...........c.................O.......................E.......................r...........'.....H...........v.............................l...........7.........................................5...........& ....q
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):466959
                                                                                                                                                                                                                Entropy (8bit):5.379636778781472
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:1466C484179769A2263542E943742E59
                                                                                                                                                                                                                SHA1:18E45A08661FD6D34BADE01CDB1E1D5184BA2B67
                                                                                                                                                                                                                SHA-256:C331293D16B16B08DEF73BE73437845D58C593941320C547A377DB423749AEBB
                                                                                                                                                                                                                SHA-512:ABC54D5CAAA663578F064E43CC0465BEB97EFC46991936708EBF3FCD64BD007E47072AB4834A5361B21F064BB0F6527E247BC2C2F0DFB8336F50C2FF3E15A59C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........ $..e.6...h.>...i.O...j.[...k.j...l.u...n.}...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................'...../.....6.....=.....D.....E.....F.....H.....V.....c.....s.................k................. .....l.......................l.................-.......................0.............................R.....s.................I.....x.................T.......................@.....j.....w.................L.....Y.................Z.....m...........H.......................%.....@.....Q.............................c.......................<.......................#.....t.......................L.....x.................%.....R.....^.................>.....K.................5.....G.............................J.......................".....h.......................L.....}.................#.....=.....K.................+.....:.................2.....K...........C.......................u.................,.....|.......................C.....b.....r...........1.....h.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):522800
                                                                                                                                                                                                                Entropy (8bit):5.284113957149261
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:7767A70358D0AE6D408FF979DF9B2CD4
                                                                                                                                                                                                                SHA1:9C57A5B068DC12AAF1591778DEF5D3696377EDAB
                                                                                                                                                                                                                SHA-256:672908E77E9EACA793654C8E630442099DE3BE772FD3230A9C4045CAFBCC0B1E
                                                                                                                                                                                                                SHA-512:913AA8C49D04CD84706D08A88453D1ED36FDE6A00F7C1DF63DECEA99316A8A234924457C0C50937329B3979E437B1C2D7796E63ADF209505E212FDCEAE3BFDB5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........-$..e.P...h.X...i.i...j.u...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.$.....,.....1.....9.....A.....I.....P.....W.....^....._.....`.....b.....u.......................E...........3.....O.................V.....g..........._.................o...........#.....L.............................k.......................n.................2...........*.......................w.................5.......................R...................................c................./.....[.....y.................=.....K.............................x.................*.............................`.......................4.............................^.........................................B.............................F.....\.....r........... .....L.....a...........=.......................b.......................8.....c.....v...........[.................c...........S.....j...........d.................[.................).....v.......................X.............
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):634636
                                                                                                                                                                                                                Entropy (8bit):5.718480148171718
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:4A4AF69546DCF65F2D722A574E221BEA
                                                                                                                                                                                                                SHA1:EE51613F111CF5B06F5605B629952EFFE0350870
                                                                                                                                                                                                                SHA-256:7AD195AF107F2A394BAB527C3E84E08F3B7748076F23459F084CF0E05DD29655
                                                                                                                                                                                                                SHA-512:0E93F6B22F7C9176EFC9D49901BFBD281FA5AC3632780DFA76CE597CADD8C1CF570A9163A86BC320BBFBD354F48288DBEC5E36A6088999B00A3561D302A96D03
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........n#K.e.....h.....i.....j.....k.....l.....m.....o.%...p.2...q.8...v.D...w.Q...y.W...z.f...|.l...}.~...............................................................................................6.....W...........}.................l........... .....8...........c.......................B.................W.......................x...................................7.....V...........e.................=.......................].......................{...........#.....2...........y.................`...................................<.....W...........j.................y...........e...................................h...........(.....:...........%.....a.....p...........{.................}...........m..................................._...................................Z.....x.............................o...................................:.....U...........*.....d.....z....."...........*.....?...........X.................`.................@.................g............ ..... ..... .....
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1256908
                                                                                                                                                                                                                Entropy (8bit):4.247594585839553
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6A41A5AB03A22BDAEC7985B9A75EC11A
                                                                                                                                                                                                                SHA1:6BB02DF557BD6522E02FE026C0243BEB9332B2E5
                                                                                                                                                                                                                SHA-256:E22873652AC7D9D18E47DAE838D121B5644EDA4C67F7B0BC110733BF7E931FEA
                                                                                                                                                                                                                SHA-512:BCA661D802D29463A847AC77EB8D5DFA41C31455E7314049CA26555957DCA3BE33701C074F7ED26D2C375A0A9C5F8A93461007B8D74F5ED3BD27C02E5DB170A5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........O$j.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}.................................................................W...........".....V.....W...................................n...........b............................._.......................<.....)...........s.......................).............................1.....7...................................[.................................................................*.....u...........f...........K.....^........................ ..... .....!..../"....i"....=#.....#....r$.....$....I%.....%....l&.....&....p'....((.....(.....(.....)....N*.....*.....*.....,.....-.....-................./.....0....W0.....0....z1.....1.....1.....2....Y3.....3.....4....@5.....6.....6.....7.....8.....8.....9....V9.....:....R;.....;....1<.....=....B>.....?....]?.....@....DB....BC....wC.....D.....E.....F....$G....\H....AI.....I....4J.....K.....K.....L....PL.....M....lN.....O
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):532715
                                                                                                                                                                                                                Entropy (8bit):6.0824169765918725
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5FD9942F57FFC499481947DB0C3FDFA7
                                                                                                                                                                                                                SHA1:4D60AB21305902877467FF6151C1B7AB12553AAE
                                                                                                                                                                                                                SHA-256:09E279860E20E9E559945940E29446CAD4273D05C5F3F15D0BAD664A1D5749F2
                                                                                                                                                                                                                SHA-512:97953E580588C07769F1BD0002E2DF648FFCE5B246D2359E4475EDCFA1CD6E7286BAF168A115D7A65686B2151C313B6FD0C271E40B1F9DD4132F2F39904FE8D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........O#j.e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....y.#...z.2...|.8...}.J.....R.....W....._.....j.....r.................................................................].................5.................O.....b...........F.......................p.................'.......................,.......................;.......................L.......................e.......................Y.......................X...................................Q.....h.................>.....U................. .....0.........................................-.....I.................A.....Q.................L....._.................K.....[.................J.....Z...........O.......................Z.....{.................U.....}.................`.................%.......................J.............................h.......................\.................+.......................m.........................................'.............................x.........................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):573015
                                                                                                                                                                                                                Entropy (8bit):5.63016577624216
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8745B87D09D9ECC1112C60F5DD934034
                                                                                                                                                                                                                SHA1:2F411E4EEF0E656CAC0C755FECE1AD2531CB689E
                                                                                                                                                                                                                SHA-256:D546C994C81510122E7B2359DA50F694E1F0CA4081830404E16187A5CF4D4E0D
                                                                                                                                                                                                                SHA-512:27B658C153A01AABB9595C5B1059567E535EDFC8F8187B89316D2C85694DE32696D209CFDD2A32C4826DFB1E50AC692937156563EE190E68DB358C40F9AAE15F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........+$..e.L...h.T...i.e...j.q...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}. .....(.....-.....5.....=.....E.....L.....S.....Z.....[.....\.....^.....l.....y.................4...........".....=...........S.................M...........'.....A...........8.....p...................................A...................................B.....g...........z.................R...................................;.....K...........c.................T...........2.....P...........2.....Y.....t...........W.........................................E...................................D.....S...........Q.........................................S.............................B.................&.......................t...........1.....Y...........K.................+.........................................'...........N.................A.................,...........q.................d...........&.....F...........x.................(.......................H ..... .....!
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):570683
                                                                                                                                                                                                                Entropy (8bit):5.624052036286866
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E16B0B814074ACBD3A72AF677AC7BE84
                                                                                                                                                                                                                SHA1:10744490B3E40BEB939B3FDCA411075A85A34794
                                                                                                                                                                                                                SHA-256:46B5C09AA744AF0F660C79B0CDBDE8C8DBDD40A0BA1A23AAF28D37ECC4211DC5
                                                                                                                                                                                                                SHA-512:70EA9DFAC667C0992AE0E95815A47EB8E779BAAE1215E733AFE84EEE26D3BA754AD838C12E9AEE3114D7BBE11CD21B31C550F5CAFE6C5E838B69E54C6174EF18
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........O$j.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}...................................................................................Z.................G.................%...........Z.................F.................6.................Q.....\...........Q.........................................|.....#.....t...................................W.................0...........T.................B...........8.....Y...........$.....J.....`...........-.....V.....h...........;.....b.....v.............................G.......................r.........../.....>...........'.....Z.....k...........c.................@...........3.....K.................).....>...........=.....t.................c.................(.................2.......................8...........<.....q.........................................:.................8...................................N.....^...........0.....K.....m............ .....
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1307271
                                                                                                                                                                                                                Entropy (8bit):4.279854356980692
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:309E068B4E15157486D095301370B234
                                                                                                                                                                                                                SHA1:D962CDAF9361767045A928966F4323EAD22D9B37
                                                                                                                                                                                                                SHA-256:4F2C19B7E94B695C5C5CAB95DEE6E49AE53C3337C351B5C665BCB6BA4E6AE909
                                                                                                                                                                                                                SHA-512:6B1333946C7950D97D2DF29D063DB39A0EC5C0EEAA1ECA40743E4A6A0E4C972D897D3FF2BA837B53E31B8003F2C5C4BACCB7A4AB4B50C6CB47DF39AD7B8E05E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........N$k.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.,...w.9...y.?...z.N...|.T...}.f.....n.....s.....{...........................................................$.....d.................Z.....C.......................W...........%.....r.....a.......................}.................n...........................................................I.................m.......................l.......................5.....y.............................^.............................j.......................|............ ..... .....!.....!....*".....#.....#....V$.....$....n%.....&.....&.....&.....'....n(.....(.....).....*.....*....W+.....+....c,....+-.....-.....-...........0.....0.....1.....1.....2....!3....Y3.....4.....4.....5....T5....06.....6.....7.....7.....9.....9.....:.....;.....;.....<.....=....Z=....|>....s?.....@....T@.....A....UB.....C....SC.....D.....E....yF.....F.....G.....H.....I.....I....-K....(L.....L.....M.....N.....N....eO.....O.....P.....Q.....R
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1075591
                                                                                                                                                                                                                Entropy (8bit):4.313573412022857
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:69C36C23D6D9841F4362FF3A0F86CFDF
                                                                                                                                                                                                                SHA1:C4C1F632EB8373107AEEBD6C26ECF036AEDA2B6B
                                                                                                                                                                                                                SHA-256:6A794C2B08F8B046BE771DF33719536BDAF2371E3825D49A0E556958B781832D
                                                                                                                                                                                                                SHA-512:8C1329BDB371677BC0A9D727A38591EDF32025BAE1E7EFE402D01C6A8BB5F647D827C59A18F40455D5C9C0482798525C98C3F1C8AC568AA886D7C1ED07D1580E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.....h.....i."...j.....k.=...l.H...n.P...o.U...p.b...q.h...r.t...s.....t.....v.....w.....y.....z.....|.....}.........................................................................@.....b.................%.....]...........W.................J.............................:.....@.....=...................................&.................&.....F.....P.......................h...........o...............................................c...................................R..........._.................i...............................................J.................. .....!.....!....(".....#.....#....O$....{$....B%.....&....c&.....&....F'.....(...._(.....(....R).....*....y*.....*.....+.....-.....-................./...../...../.....0....61....l1.....1....Z2.... 3.....3.....3.....4.....5.....6.....6.....7.....8.....9....E9....u:....n;.....;....@<.....=....O>.....?....5?.....@.....A.....B.....B....MD....WE.....E....eF....nG....LH.....H.....H.....I.....J.....J.....K....5L....)M.....M
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):489457
                                                                                                                                                                                                                Entropy (8bit):5.250540323172458
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A1253E64F8910162B15B56883798E3C0
                                                                                                                                                                                                                SHA1:68D402D94D2145704DC3760914BF616CC71FC65D
                                                                                                                                                                                                                SHA-256:E033BFAD6CD73EA7B001DFAF44B7102E3BBE2A1C418F005C149E4FB2565DB19F
                                                                                                                                                                                                                SHA-512:ABD63713093049ECC8E24FD8145EAE065340058A3C38758A59EE8796FBED7E6CFBC54982D650889F1CEB54797060C7DDA12EEE2A963B14C5E907A110C2057DBE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........T$e.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v./...w.<...y.B...z.Q...|.W...}.i.....q.....v.....~........................................................................................._.....{...........:.....n.....~...........\.................#.......................=.......................1.......................3.......................Y.................*.....z.......................W.......................E.......................b.........../.....A.............................N.......................$.....x.......................r.......................z.......................p.......................^.......................Q.......................r.................!.....s.......................S.....w.................6....._.....p.................T.....w.......................#.......................$.................2.....K...........B.......................s.................,.............................P.....r.................0.....].
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):476208
                                                                                                                                                                                                                Entropy (8bit):5.4272499712806965
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:622ED80836E0EF3F949ED8A379CBE6DF
                                                                                                                                                                                                                SHA1:9A94CD80E747B88582470EF49B7337B9E5DE6C28
                                                                                                                                                                                                                SHA-256:560B2F09C1B6E6BB7E6A5A5F9BF85A88BD2ACA054B7D4A5955D9C91B6D7CA67C
                                                                                                                                                                                                                SHA-512:950627E74180E1451BB35AE4A7416AC14D42D67BBBB59DC51D7B69E4CEB61715F8F9B0EB9D7F35FCEFD4D43FABE5CE2103F1AF3709CAE6733C25AC19E6339A83
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........2$..e.Z...h.b...i.y...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....r.....}.......................N...........A.....V.................X.....k...........z.................K.......................L.......................:.......................;.......................g................./...........<.........................................R.................1...........Q.......................\.....u.................1.....V.....f.................9.....I.................H.....\.................J.....Z...........".....T.....d.................@.....P.................<.....J...........4.....y.................B.....h.....{...........&.....E.....^.................-.....?...........,.....k.................V.....|.................b.......................i.................&.......................s...........9.....b...........*.....V.....i.................".....0.................).
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):491139
                                                                                                                                                                                                                Entropy (8bit):5.362822162782947
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C8378A81039DB6943F97286CC8C629F1
                                                                                                                                                                                                                SHA1:758D9AB331C394709F097361612C6D44BDE4E8FE
                                                                                                                                                                                                                SHA-256:318FB294CE025BDA7636B062CA7B6A1FB1E30C485D01856159CB5DB928782818
                                                                                                                                                                                                                SHA-512:6687FFE4DE0D5A2314743EB3134096292724163D4E0332D2F47922B4807B0CDE7C20E2D57D2662E403D801BC7A20BC247F5D0EDD787AB650E5766B49AF7D3C63
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.*...h.2...i.C...j.O...k.^...l.i...n.q...o.v...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................#.....*.....1.....8.....9.....:.....<.....H.....X.....i.....{.............................X.......................|...........4.....J.................M.....d.................8.....G.......................).................8.....Y...........1.....h.................F.....{.................U.........................................\.................4.............................Y.......................-.....~.......................}.......................v.......................V.......................5.....a.....n...........*.....^.....m...........I.......................X.......................>....._.....v...........,.....T.....f...........8.....o.................=.....[.....o...........3.....e.....v...........H.....................................................E.....j...........5.....f.....{.................B.....R.................B.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):550453
                                                                                                                                                                                                                Entropy (8bit):5.757462673735937
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:80C5893068C1D6CE9AEF23525ECAD83C
                                                                                                                                                                                                                SHA1:A2A7ADEE70503771483A2500786BF0D707B3DF6B
                                                                                                                                                                                                                SHA-256:0069648995532EFD5E8D01CC6F7DD75BD6D072E86C3AE06791088A1A9B6DACC4
                                                                                                                                                                                                                SHA-512:3D1C41A851E1CF7247539B196AD7D8EE909B4F47C3CFB5BA5166D82CDA1C38049B81A109C23FA6D887490E42EE587CC2A6BD96A3EA890267C089AC74710C755F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........6$..e.b...h.j...i.{...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....r.............................X...........S.....o...........=.....w...................................i...............................................z.................$.................1.....W...........M.................*.......................@.......................l...........0.....L...........].................9.....v.......................E.....h.....x.................,.....:.................<.....P.................>.....P.................6.....F.......................-.........................................e.....}.................4.....K.......................;.................+.....@.................a.................+.....I.....`.................9.....U...........2.....}...................................w...........'.....R.................9.....J.............................v.............
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):516256
                                                                                                                                                                                                                Entropy (8bit):5.426294949123783
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3BA426E91C34E1C33F13912974835F7D
                                                                                                                                                                                                                SHA1:467A1B05BAD23252A08EE22E6B9EBB4404F6A0F0
                                                                                                                                                                                                                SHA-256:CB66D88D3B3938FE1E42C50ECB85CEDB0D57E0F0AB2FA2A5FC0E4CDEA640E2B7
                                                                                                                                                                                                                SHA-512:824A4301DC4D935FF34CE88FAA0354440FC1A3A8E79B0F4B0B2DCC8F12542ECEF65828FB930EDF5B35BF16863296BBAE39E9306962B4D3CFA9F6495AC05BDEF4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........9$..e.h...h.p...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.$...|.*...}.<.....D.....I.....Q.....Y.....a.....h.....o.....v.....w.....x.....}.............................d...........L.....h.........../.....h.....x.............................w.................(.....y.......................^...................................:.....j..........._.................:......................._...................................K.....d...........p.................5.............................q.......................n.......................w.......................p.......................O.....}.................).....W.....a.................V.....g...........b................. .....j.......................;.....a.................=.....U...........N.................2.....W.....p...........8.....p.................S.................@.................0...........1.....{.................X.......................0.....V.....k...........C...................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):518861
                                                                                                                                                                                                                Entropy (8bit):5.4029194034596575
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:4D7D724BE592BD0280ED28388EAA8D43
                                                                                                                                                                                                                SHA1:8E3C46B77639EB480A90AD27383FBB14C4176960
                                                                                                                                                                                                                SHA-256:4724D82866C0A693C2B02D1FFA67D880B59CDB0D3334317B34EC0C91C3D3E2A2
                                                                                                                                                                                                                SHA-512:D05388F66C50E039F7D3393515740F6B2593F9C0EF8651F9CDE910C5FF06656E0D22FDB066B22665289EE495837EA16CC085ECB3F85B0F6FB498AECDAA19ADF7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........I$p.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....y.......................................................................u...........Z.....u...........@.................).................$.................S.....w.................D.....T.................(.....:...........(.....j.................x.................H.......................g...................................9.....N...........D.......................p.......................^.......................a.......................q.......................r.......................U.............................[.....e.................P.....a...........?.......................O.....y.............................?.................0.....J...........#.....p.................9.....c.....u...........#.....Y.....n.........../.....}...............................................G.....k...........N.......................B.....g.....|...........J.......
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):537125
                                                                                                                                                                                                                Entropy (8bit):5.4566742297332596
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:4F1C0A8632218F6FEF6BAB0917BEB84F
                                                                                                                                                                                                                SHA1:05E497C8525CB1ADE6A0DAEFE09370EC45176E35
                                                                                                                                                                                                                SHA-256:9C19835F237B1427000D72C93703311CFCBEFF6C2B709474B16DB93E629BC928
                                                                                                                                                                                                                SHA-512:A7CDF94F79CD888BB81FD167F6B09BF1BEF2C749218869E5A12A0A3B2C2506D1A63F64B63D8E48EA49375636041C639082563BF9D526FE44003FC5A5E8D50E9D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........0$..e.V...h.^...i.o...j.y...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.(.....0.....5.....=.....E.....M.....T.....[.....b.....c.....d.....f.....u.......................3.................+.................%.....9...........@.................1.......................Q.......................4.......................C...................................>.....b...........@.......................d.........................................p...........@.....n.................+.....H.............................h.......................M.......................J.......................7.............................].......................E.....t...................................?.............................W.....w.................\.................).......................f.......................W.........................................'...........$.....y...................................f.......................j.......................l...........+.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):878725
                                                                                                                                                                                                                Entropy (8bit):4.848685093578222
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3A3D0D865A78399306924D3ED058274E
                                                                                                                                                                                                                SHA1:AA1A42DB6021666B2297A65094D29978792CE29B
                                                                                                                                                                                                                SHA-256:EAB4C32FEBE084CC7A3A272CDA008B69D6617ED6D042376B0316BE185B9E66FE
                                                                                                                                                                                                                SHA-512:ACA8C87D0B2BB35A325726F7774F8A0232B99C8EFE0F948AB68210958E23B95E9D9026A9430D96FC2D5CEBA94815F4217896EF877C9A6E1D0E56F73533FB1D12
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#/.e.....h.....i.#...j./...k.>...l.I...n.Q...o.V...p.c...q.i...r.u...s.....t.....v.....w.....y.....z.....|.....}.........................................................................9.....V.....n...........V.......................g...........i...........l.....).................g...........,.....f.......................@.................6.....M......................./....."...........l..........._...........D.....y..... .................&.......................5.....9.....3.............................B.................r.................D...................................=.....b.........................................E.....\...........Y.................'...................................D.....n...........j.................9.......................a...........i...........v...........t...........a........................ ....,!....l!.....!....j"....."....R#....|#....O$.....%.....%.....%.....&....x'.....(....Q(.....(....z).....).....)....]*.....*.....+....$+.....+.....,.....-
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):553886
                                                                                                                                                                                                                Entropy (8bit):5.812150703289796
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A9656846F66A36BB399B65F7B702B47D
                                                                                                                                                                                                                SHA1:4B2D6B391C7C2B376534C0AF9AA6779755B4B74E
                                                                                                                                                                                                                SHA-256:02B65F48375911C821786D91698E31D908A4C0F5F4F1460DE29980A71124480E
                                                                                                                                                                                                                SHA-512:7E23CAA89FF80BF799AC5353CEAF344CBED0393F23D15FCBE8DC24EE55757F417CEA3BFC30889FD2CB41951F9FA5629C2E64B46DD9617D4A85EFEF0A255246F6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........5$..e.`...h.h...i.|...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.%...}.7.....?.....D.....L.....T.....\.....c.....j.....q.....r.....s.....u.............................h...............................................[.........../.....I.................S.....j...........9.....h.....{...........4.....].....q...........J.................?.............................%.....`.....y...........\................./.............................%.....v.................G.....g.....|...........=.....c.....u...........6.....].....o...........O.........................................".......................3.......................R.............................-.....x.................0.....K....._.................0.....E.................G.....W...........T.................).....w.................-.......................M.............................O.................J.........................................'.........................................E.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):532410
                                                                                                                                                                                                                Entropy (8bit):5.486224954097277
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BE49BB186EF62F55E27FF6B5FD5933F4
                                                                                                                                                                                                                SHA1:84CFD05C52A09B4E6FA62ADCAF71585538CF688E
                                                                                                                                                                                                                SHA-256:833F2E1B13381AA874E90B747931945B1637E53F2396A7409CCDA0A19CBE7A84
                                                                                                                                                                                                                SHA-512:1808631559D3C28589D3F5A4B95554CEBC342DE3D71B05DDC213F34851BF802967BFFAC3D7668C487265EE245D1E26EFCE5D317EDBFBBEEB4BC2C9F122980585
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.....h.6...i.G...j.Q...k.`...l.k...n.s...o.x...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................%.....,.....3.....:.....;.....<.....>.....P.....^.....n...................................y.................&...........2.....}.................h.......................g.......................Z.......................v.................O...................................3.....I.................T.....h...........b.................S...........$.....J.......................(.............................n.......................z...........$.....8.................2.....C...........).....j.................;.....i.....|...........?.....q.................[.......................g.......................L.....j.................G.......................~.................I.......................B.......................b.............................^.............................o.........................................j.......................x.......
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):818089
                                                                                                                                                                                                                Entropy (8bit):4.779985663253385
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:AFA2DFBA3BD71FE0307BFFB647CDCD98
                                                                                                                                                                                                                SHA1:CD7A5C54246E891981AEEEAA88D39EC9E3F2C594
                                                                                                                                                                                                                SHA-256:1375353837629A20102C69BF62701EE5401BED84D3DC4845BED5EE43E4D322CF
                                                                                                                                                                                                                SHA-512:CE8BBBDDC33CB6B8DF4AEE127A8987E6D8C1D0761AC5BD25D685310BAA2D377F239BDF06F2C04B54295CF8FD440697A69A040644D5A7C0395C4F71A0252B8E87
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........=$|.e.p...h.x...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.,...|.2...}.D.....L.....Q.....Y.....a.....i.....p.....w.....~.........................................).................W...........O...........\...........z.....E...................................3...........b.................a.................5.......................1.....1...........v...........|...........{...........`...........Y.....~.....d...................................S........... .......................{...........(.....K...........H.................c...........d...........3.................)...........B.................D.................(...........W.......................E.................~...........'.....O...........^.................~ .....!....]!....z!....J"....."....=#.....#....0$.....$.....$.....%.....%....P&.....&.....&.....'....1(.....(.....(.....).....*....5+....S+....A,.....,....Z-.....-....^...........=/....^/...../....Y0.....0.....0.....1....'2.....2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):479512
                                                                                                                                                                                                                Entropy (8bit):5.541069475898216
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:09592A0D35100CD9707C278C9FFC7618
                                                                                                                                                                                                                SHA1:B23EEF11D7521721A7D6742202209E4FE0539566
                                                                                                                                                                                                                SHA-256:9C080A2F6D4EDF0E2E94F78550B9DB59ADF5B1B9166DE2BAE496E6ABB6733304
                                                                                                                                                                                                                SHA-512:E0760B3F227A3E7EAEB4816B8E02BEE51C62730D24403724D66B36BCCBC0BDCD56DF9EAB28B073AB727EE12C8856A858E52A9803E1A1C9164FCD3CF2F716D8AF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.....h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...q._...r.k...s.|...t.....v.....w.....y.....z.....|.....}.........................................................................#.....5.....I.....]...........b.................).......................e...........2.....K.................T.....p...........&.....U.....e...........%.....V.....f...........J.........................................O.......................Y..................................._.....u.............................n.......................J.......................'...............................................(.............................z.......................j.......................h.......................|.................$.....w.......................M.....k.......................?.....Q...........).....f.................J.....i.................;.....c.....x...........1.....l...................................q.................?.................;.....N.............................p.............
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):504856
                                                                                                                                                                                                                Entropy (8bit):5.34516819438501
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:9E038A0D222055FED6F1883992DCA5A8
                                                                                                                                                                                                                SHA1:8FA17648492D7F093F89E8E98BF29C3725E3B4B5
                                                                                                                                                                                                                SHA-256:DDCA575D659545D80E715EB4176BBBBFBD3F75E24B223537B53740B0DCB282BD
                                                                                                                                                                                                                SHA-512:FB70F97E08191DFEB18E8F1A09A3AB61687E326265B1349AB2EFF5055F57E177A496BF0EA3592B61C71FE1F73C9143CA1495B05226F36EB481024827CAE6DCC4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........4$..e.^...h.f...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....m.............................?.................$.................2.....D...........7.......................P.......................A.....l.....{...........&.....U.....c...........0.....d..................................._.......................m.......................n.............................*.......................J.....r.......................>.....G.........................................A.....O.................4.....F.................G.....R.................).....6.................).....2.................\.....u...........(.....T.....p...........2.....c.................D.......................l.................B.............................j.................+.......................j...........?.....S...........5.....x...................................P.......................r...........%.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1298313
                                                                                                                                                                                                                Entropy (8bit):4.058495187693592
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:36104CB0D5E26E0BBB313E529C14F4B4
                                                                                                                                                                                                                SHA1:69A509DEE8419DA719DCF6DE78BFE0A6737508C5
                                                                                                                                                                                                                SHA-256:DC28C869A143424F71EDCFDB08B56DA31C2EC96E9D608535FFA7DC0B0842B7D8
                                                                                                                                                                                                                SHA-512:D46ED1AA19EB298BC4C3D61EFC28D80753D6B551F01808E6158A0869FAAE8755DF61D4B4BAFF1310DD09FCFC385ABA67E1AA7D61BBE399DF7BB2D483EBE0FEFF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........$..e.(...h.0...i.A...j.M...k.\...l.g...n.o...o.t...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................!.....(...../.....6.....7.....8.....=.....k.................:...........5...........$.....v...........`...........(...........Z.................%.............................O...........j.....L.........................................m...........u...................................;.....c...........7.................................................................8 ..... ....m!....I".....".....".....#.....$.....%....9%....d&....n'.....(....L(....C)....4*.....*.....*.....+.....,....3-....a-....Z.....J/...../...../.....0.....1....Z2.....2.....3....:5.....6....Z6....U7....=8.....8.....8.....9.....:.....:....F;.....<.....=.....=.....>....E?....S@.....@....[A....3B.....B....IC.....C.....D.....E....[F.....F....+H....>I.....J....pJ....\L....FN.....O.....O....DQ....QR.....S....{S.....T.....V.....V....'W....+X.....Y.....Y.....Y.....[....9\.....\
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1199612
                                                                                                                                                                                                                Entropy (8bit):4.314031920337284
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:98714389748A98ECC536CD2F17859BDF
                                                                                                                                                                                                                SHA1:07761AA31588F30C2CED4A1E31FE99DDC43A5E8D
                                                                                                                                                                                                                SHA-256:8A81B1A5457407E49D6372677938E7A2D28DFCA69F555FEDC8A2C9C09C333A65
                                                                                                                                                                                                                SHA-512:38CC4F064BD874EEC9DBFAB4C2A83A487FBCD89CEFB40BE4213C42231BC48AF9255341C9D325EE059BC50EE533898C5FA22CD3B3927A8E045049DEF3C5DFB2C6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........N$k.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t. ...v.5...w.B...y.H...z.W...|.]...}.o.....w.....|.......................................................................X...........J...........|...............................................f.........................................~.............................Y.............................A.............................d.....X.........../.....k.....b...........5...............................................'.......................L.....u ....:!.....!.....!.....".....#....*$....k$.....%.....&....6'.....'.....(.....).....*...._*.....+....P,.....,.....-....'...........m/...../.....0.....1...."2....f2.....3.....4....R5.....5.....6....G7.....7.....7.....8....I9.....9.....9....{:....0;.....;....)<.....=.....>.....?.....?.....@....bA.....A.....B....JC....(D.....D.....D....DF.....F.....G.....G.....I....@K....qL.....L....4N....EO.....O....pP.....Q.....R....?S.....S.....T....^U.....U.....V....`W....[X.....Y
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1008989
                                                                                                                                                                                                                Entropy (8bit):4.356501290091745
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:56F29DE3465795E781A52FCF736BBE08
                                                                                                                                                                                                                SHA1:EAA406E5ED938468760A29D18C8C3F16CF142472
                                                                                                                                                                                                                SHA-256:529C561747BF8B6206BE4F8BCF287A1D15E1B14A33113242DDAD5E035CA37BE6
                                                                                                                                                                                                                SHA-512:519B5B3CC7032B2AF856456EEC25019B3A6A7F2A6DB7A0318CF87C41E08C6F6BFA73E239939B0DA16972C1D357FF06177765D875E19742D23E99A95FD4AC5416
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........i#P.e.....h.....i.....j.....k.....l.....o.....p.....q.....r.....s.0...t.9...v.N...w.[...y.a...z.p...|.v...}.....................................................................................'.....{.......................^...........e...........f.................s...........I...........]...........P...........r.................{...........D.....]...........;...........$.................,.....}.....K...........v...........e...........r...........m.....................................................E.......................P.......................:.......................B.......................b.......................s.......................X.......................S..................!.....".....".....".....#....0$....|$.....$....j%.....%....5&....l&.....'....z'.....'....!(....A).....).....*.....*.....+.....,....H,....x,....M-.....-....6.....l.....k/...../....o0.....0.....1.....2....>3...._3.....4.....5....c6.....6.....7....n8.....8.....9.....9....f:.....:.....:.....;.....<....D=
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):515329
                                                                                                                                                                                                                Entropy (8bit):5.616482888977033
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:46CA9EE922C3C175DE466066F40B29CE
                                                                                                                                                                                                                SHA1:5563E236A15CD9CC44AE859165DF1E4E722936C7
                                                                                                                                                                                                                SHA-256:BD8B1441FD2057F0B61512CC0AA23DFD2619560CF886B4D453FA7472E7153A3F
                                                                                                                                                                                                                SHA-512:45AA2D6896568751C2F986ABD281EA07CB731880DF8F28F2F0AEFD95736F41B1E005D8DFB6F0AEF0CED6CEF94154D34FD0DA2CB7F0B0C66D9C085F5C47F32605
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........c$V.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}...........................................................................................)...........L.................+.......................e........... .....;.................7.....J.......................)......................................... .....B...........5.....x.................Z.......................Q.....{.................w.................Q.................!.......................'.......................&....................... ................."...../.................5.....F.................9.....F.................2.....>.................7.....D...........I.......................v.......................i.......................P.......................q.................-.....z.......................m.................,.............................*.................B................."...........(.....n.................N.....~.................l.......
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):876131
                                                                                                                                                                                                                Entropy (8bit):4.88404350774067
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:1365ABDD1EFB44720EA3975E4A472530
                                                                                                                                                                                                                SHA1:8421FC4905C592EB1269C5D524AA46866D617D3C
                                                                                                                                                                                                                SHA-256:29AB0F7EE69FB7A1E1E54DD2A3746D2CFEAAA71AE5971EE30AA8E2E0F6556FA5
                                                                                                                                                                                                                SHA-512:2E806A9BEA864E689BBD1D78B800DFDBC6E4109320F9A4790E52010BFDEC20C7644655A6FE3BABDE0B84D9580208CB78EF1FA0DB3476F8676C17A13D130296C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.'...s.8...t.A...v.V...w.c...y.i...z.x...|.~...}.....................................................................................1.....s.....W.......................r...........x...........m.....!.......................<.............................n...........,.................-...........|.............................=.....y.....+...........%.....K...................................w.............................N...................................r.................O...........N.................^...........\...............................................h...............................................R.....m.....f.....6.............................W.....y...........O.....x...........K...........j...........z .....!.....!.....".....".....#....R#.....#....&$.....$.....$.....%.....%....s&.....&.... '.....(.....(....~).....).....*....Q+.....+.....,.....,....Z-.....-.....-....[............/....4/.....0.....0....$1
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):765853
                                                                                                                                                                                                                Entropy (8bit):5.17061834928747
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3FED15E64BEAFBA75DE61B08A45AE106
                                                                                                                                                                                                                SHA1:E24953271D8C0254AD011D3A65B2C2FA57903681
                                                                                                                                                                                                                SHA-256:B6E250C3F4FBAC3AF5FB8BB1C61CACAD8685D7F2A97063DE23BC22E91B7F2E27
                                                                                                                                                                                                                SHA-512:3948D080135AFEB240815D43F7B5B8D407BA2830FF701D9B8343F2A72E610827EDAAB643444CDCEB86812ADFC9FB3FBA3AAD6DB7488843C2A04E92A3E63FE40D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:........1$..e.X...h.`...i.h...j.t...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.#.....+.....0.....8.....@.....H.....O.....V.....].....^....._.....d.....|.............................n.....................................................).....^.......................<...........G.................J.................9...........E.................~...........{...........\...........L.....k.......................,.................9.....e.....C.......................>...................................8.....Z...........C.................;.................-...........L.................N.................1...........-.....y.........................................s.......................*.....p........... .......................i...........).....J.......................L...........M ..... ..... ....Y!.....!....4"....Z"....,#.....#....&$....W$....'%.....%....^&.....&....f'.....(.....(.....(.....)....3*.....*.....*....]+.....+.....,....F,.....,....z-.....-
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):609259
                                                                                                                                                                                                                Entropy (8bit):5.796202390024141
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:CD741C24AF7597E0DC11069D3AC324E0
                                                                                                                                                                                                                SHA1:2A883DFBCF48D5093D70D4B77BBFFFA521287334
                                                                                                                                                                                                                SHA-256:13E982DC4B2B1AEE093E96BA27E02258C2B815CBB062006A4396BB3A3E6A84B1
                                                                                                                                                                                                                SHA-512:6D27998E25B57FF0CE08C3590B69031038CBA390E68333A83514022B2C56B689AF8AD9715302824027864B5320852E9AB77D74E3B8A90DC66DF59F48CEB528C9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.*...s.;...t.D...v.Y...w.f...y.l...z.{...|.....}...........................................................................................;.......................-...........A.................[...........O.....u...........v.................6.......................+.......................}...........G.....y.....9...........K.....y.............................z...........?.....V...................................T.................X.......................r...................................9.....J...........H.......................}.................'.......................<.......................O.............................Z................._.................*.................)........... .....V.....v.......................j...........N.................3...................................O.....v................./.....C.......................@...........) ....^ ....w ..... ....J!....}!.....!..../".....".....#....8#
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):441207
                                                                                                                                                                                                                Entropy (8bit):6.685712707138377
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:99E6ACFB46923C4F8B29058E9EE6166B
                                                                                                                                                                                                                SHA1:AF06C42E5F3578ADBC4F0BD7262DC6775FDD351F
                                                                                                                                                                                                                SHA-256:9D8498875263B19552A982D1850F2F942FF44AF4E323BC5A3A67C34413994D95
                                                                                                                                                                                                                SHA-512:4FDF5186FC2FC68210C2BE91F5B821F0979CA67D6C9B8915C14E7A20D3CE2548EB2660D5F9F398CF6C585A5C0725FA34FD3670F416F7C8A4F009C729BCF02988
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#..e.T...h.\...i.d...j.g...k.v...l.}...m.....o.....p.....q.....r.....s.....t.....v.....w.....|.....}...............................(.....-.....5.....<.....C.....E.....J.....S....._.....q.................v.................1......................./.......................:.......................>.............................c.......................D.....j................._.......................n.......................T.....}.................@.....o.................V.......................5.....O.....i................."...........x.......................U.......................].......................=.......................".....s.......................L.....u.................g.......................W.....w.................3.....X.....o...........&.....J.....\.................=.....].............................y.......................y...................................N.....`...........,.....d.....y...........).....O.....^.............................|.......................x.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):439630
                                                                                                                                                                                                                Entropy (8bit):6.6906570508767995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BB7C995F257B9125457381BB01856D72
                                                                                                                                                                                                                SHA1:21C55FF5CBC4F223C23D5A2FBCC9E051DB78A44C
                                                                                                                                                                                                                SHA-256:F2299E03E99B0E9A9CACE3B1C72E6C8C5FE089487CA1C82F2AAF4273B62E37A2
                                                                                                                                                                                                                SHA-512:5247C5DA6F00DF6241500524DDB162041A03649FA0AFCC11AD40E820814958768A2E11CE34E1250FDBF42B2459F8C06B00AE7442B537F0731A62C6724FC8D890
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........#,.e.....h.....i.)...j.-...k.<...l.G...n.O...o.T...p.\...q.b...r.n...s.....t.....v.....w.....y.....z.....|.....}...................................................................%.....4.....C...........3.....q.................+.....T.....`........... .....R.....d.................M.....b.................3.....?.............................g.......................[.......................S.......................;.......................*.......................@.......................F.............................D.....d.....p.................2.....A.............................q.......................T.......................<.............................i.......................f.......................A.....[.....o.................!.............................u.......................^.............................h.......................P.........................................H.......................Z.......................$.....e.....z.................1.....X.....j...........#.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):275968
                                                                                                                                                                                                                Entropy (8bit):5.778490068583466
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:7EA1429E71D83A1CCAA0942C4D7F1C41
                                                                                                                                                                                                                SHA1:4CE6ACF4D735354B98F416B3D94D89AF0611E563
                                                                                                                                                                                                                SHA-256:EDEC54DA1901E649588E8CB52B001AB2AEC76ED0430824457A904FCC0ABD4299
                                                                                                                                                                                                                SHA-512:91C90845A12A377B617140B67639CFA71A0648300336D5EDD422AFC362E65C6CCD3A4FF4936D4262B0EAF7BAE2B9624BCD3C7EEC79F7E7CA18ABE1EC62C4C869
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.X...........!.....,..........~K... ...`....... ..............................H.....@.................................$K..W....`...............................I............................................... ............... ..H............text....+... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B................`K......H...........<x...............-..P .......................................i.)V.#c....e../.`...V....j>..*..?.LbrzKV.x.}...........[.f)..dD`..66.61[.z....W^....>F..r...#. ..g...T...P....Ss)ii.a.v.(0.....(1...o2...s....}....*...0..7........{....-%~....r...p.{....r9..p(3...(.....(.......(4....*.........//........{....*"..}....*..{....*....0..4..........%...(5....-.~....r?..p(....+...}.......,..(6....*........')........{....*..{....*"..}....*.*..{....*"..}....*.0..........
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1547797
                                                                                                                                                                                                                Entropy (8bit):4.370092880615517
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:32AB4E0A9A82245EE3B474EF811F558F
                                                                                                                                                                                                                SHA1:9F2C4C9EEB5720D765F2321ACD0FF9F8DD11E6A4
                                                                                                                                                                                                                SHA-256:9BBF4D15F8FB11F7D2C032BD920D2A33B2C2CB8EF62E7E023049AF6132F5D6C1
                                                                                                                                                                                                                SHA-512:A0574A170F69F9926C32BAF6119A16A381FEC9E881B304082859EE7CFF463570C78984EE14369C59CDB19E532B3ABF193D02B462F1B40D07214B6244150CD63F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>log4net</name>.. </assembly>.. <members>.. <member name="T:log4net.Appender.AdoNetAppender">.. <summary>.. Appender that logs to a database... </summary>.. <remarks>.. <para>.. <see cref="T:log4net.Appender.AdoNetAppender"/> appends logging events to a table within a.. database. The appender can be configured to specify the connection .. string by setting the <see cref="P:log4net.Appender.AdoNetAppender.ConnectionString"/> property. .. The connection type (provider) can be specified by setting the <see cref="P:log4net.Appender.AdoNetAppender.ConnectionType"/>.. property. For more information on database connection strings for.. your specific database see <a href="http://www.connectionstrings.com/">http://www.connectionstrings.com/</a>... </para>.. <para>.. Record
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):342741
                                                                                                                                                                                                                Entropy (8bit):5.496697631795104
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A58DB728B50E6B82CBDCAA0DB61D36B1
                                                                                                                                                                                                                SHA1:7CD76526CB29A0FF5350A2B52D48D1886360458B
                                                                                                                                                                                                                SHA-256:BA2F2AC6AE9BC67399728F25772A0EB3E840695395CC747ADF4B2F8B5D6D9A46
                                                                                                                                                                                                                SHA-512:0DB9AFBDADA44364521D89BAB6055458125F4F3C8C1B09048EAFA4055A194231CCFFD82FCDADA9360AB2B19F472B893330EBFCB027391E7A0C2B1100FC51E673
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:..mirrors....(function(a,b){."use strict";.var c=a.Array;.var d=a.isNaN;.var e=a.JSON.stringify;.var f;.var g;.var h=b.ImportNow("promise_state_symbol");.var i=b.ImportNow("promise_result_symbol");.var j;.var k;.b.Import(function(l){.f=l.MapEntries;.g=l.MapIteratorNext;.j=l.SetIteratorNext;.k=l.SetValues;.});.var m={.UNDEFINED_TYPE:'undefined',.NULL_TYPE:'null',.BOOLEAN_TYPE:'boolean',.NUMBER_TYPE:'number',.STRING_TYPE:'string',.SYMBOL_TYPE:'symbol',.OBJECT_TYPE:'object',.FUNCTION_TYPE:'function',.REGEXP_TYPE:'regexp',.ERROR_TYPE:'error',.PROPERTY_TYPE:'property',.INTERNAL_PROPERTY_TYPE:'internalProperty',.FRAME_TYPE:'frame',.SCRIPT_TYPE:'script',.CONTEXT_TYPE:'context',.SCOPE_TYPE:'scope',.PROMISE_TYPE:'promise',.MAP_TYPE:'map',.SET_TYPE:'set',.ITERATOR_TYPE:'iterator',.GENERATOR_TYPE:'generator',.}.var n=0;.var o=-1;.var p=[];.var q=true;.function MirrorCacheIsEmpty(){.return n==0&&p.length==0;.}.function ToggleMirrorCache(r){.q=r;.ClearMirrorCache();.}.function ClearMirrorCache(r){.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8226870
                                                                                                                                                                                                                Entropy (8bit):7.996842728494533
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:F7EC58AEA756F3FD8A055AC582103A78
                                                                                                                                                                                                                SHA1:086B63691F5E5375A537E99E062345F56512A22C
                                                                                                                                                                                                                SHA-256:517418184EA974C33FFE67B03732D19B1234DCB9E5C1C2E9E94ED41B3BC1D064
                                                                                                                                                                                                                SHA-512:C620C6E16BBCEE9BC607E6CA75D602C756276AC69E5F3761D82DE7728164133656A71A69043EB1A86CE3051FDE4327A47EFD41D1FF47C8385699CA67C423AD7B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:............f.6:..{..D..|..G..~. K.....]....._....=.....c...........9.....B.............................F.....K/.....2....54....r5.....6.....?.....@....jB.....C....hD.....E.....H....nj.....k.....r....@~...."..........W.....................;..../;'...2;P...7;....8;....C;....D;U...E;....F;....G;A,..H;.;..I;gK..J;.Z..K;.h..L;.}..M;y...N;{...O;z...P;....Q;8...R;....S;....T;C'..U;.=..V;.W..W;.m..X;....Y;....Z;D...[;....\;....];.....<.....<x....<.....<-....<\....<.....<.....<.....<.....<*(...< /...<+3...<.3..I=.3..J=.7..K=.9..R= >..S=.G..T=}V..[=;w..\=.x..]=.}..^=R..._=....`=....a=....b=....c=....e=:...f=.....=....=.....=....=`....=p....=.....=.....=.....=.....=.....=K....=.....=t....=.....=.....=.....=\....=Z....=.....=T....=[....=x....=.....=.....=D....=.....=.....=.....=l....=F....=.'...=j)...>.+...>l,...>_0...>.2...>.6...>.8..N>.\..O>~^..P>._..Q>%d..R>.k..S>.l..T>Tn..U>.p..b>.u..c>/y..d>.|..B@....C@....D@o...E@....F@W...L@Z...M@(...N@...O@....D.....D ....D ....D;....D.....D....D..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):276319
                                                                                                                                                                                                                Entropy (8bit):4.242318669799302
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8234983533FA47D2A1D7710FF8274299
                                                                                                                                                                                                                SHA1:E4C5793B6FE6A6C6C9D8E3921B3BC341AE3448D8
                                                                                                                                                                                                                SHA-256:F95553D8066144CBB8A05EED1735C94A4B97A2E44E49F624C2302990A13017C9
                                                                                                                                                                                                                SHA-512:1E7E201B0FF9AFA7821B5FFD0A36548A49CD4DBBABA5858E13DA35058670A5053723DD3544B2FD85C619F2B8FC9E5DB48DF977BB293E7BA7DE6F22CC8DAB28CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.........X./j1N.11.8.172.9.......................................................@...y...........@..`....`....`....`b...`....`............B..............b........."..............B..............b...(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                Entropy (8bit):3.8731406795131327
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:2C66F3C2190A84FAFD4449DAF6440EAC
                                                                                                                                                                                                                SHA1:7B9E4C94329FE26C34E63AB8336227FD5EB553E9
                                                                                                                                                                                                                SHA-256:58EB97E30289A3FCAE270DBCC01258A862936350CB0EF781AE76D6A9444C0155
                                                                                                                                                                                                                SHA-512:62713209575426CE503605C6F451E9DFB025BE0295F0A453614862CE390F5987F0E16BAE6B37B4B1A7330A7CB5AA31249F8CF58DE37B8B701C16881E4E4E61C1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:start GamePall.exe OuWe5kl
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:MSVC program database ver 7.00, 512*4023 bytes
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2059776
                                                                                                                                                                                                                Entropy (8bit):4.067542396670122
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:70F9EAEA8A2A604E59F72EDE66F83AB4
                                                                                                                                                                                                                SHA1:0AB9EA1BFFDFF471EC22AB289C7FBC5E0CDF48BF
                                                                                                                                                                                                                SHA-256:38A07BA75CC2BBDF715CA87D380A4E5A0DCFAF9C30C5ECD30F6107871D51825B
                                                                                                                                                                                                                SHA-512:47DE4DAD93385A4907FADE307040FE026ED66989C0C9915AFC96CB2BC93DE5E106DC1274E4AD2382021C758C60FEDE06D68998CF3591E23E2951778CE09D6D4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:Microsoft C/C++ MSF 7.00...DS................J..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):346624
                                                                                                                                                                                                                Entropy (8bit):6.54104466243173
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:7A53AD3E5D2E65C982450E7B7453DE8A
                                                                                                                                                                                                                SHA1:99F27E54F1F61207C02110CAC476405557A8AD54
                                                                                                                                                                                                                SHA-256:24FDDD6A367792A9D86D9060FC9AA459B5FB0F67804CB7D139A100D86BBDAFF8
                                                                                                                                                                                                                SHA-512:2B5E5DB46FDC787CB46CDAEBFFC01586E248FBB864677B27AF03CDC33E956DEF51B3F836597E7092C4175CF605C44728C6F96B74BB2C9870E9715D4AF4C531A1
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......_.........."!.........T............................................................@A....................................P....p...........................3..4.......................8........G...............................................text............................... ..`.rdata..............................@..@.data....4..........................@....00cfg.......@......................@..@.tls.........P......................@....voltbl......`...........................rsrc........p......................@..@.reloc...3.......4..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2445312
                                                                                                                                                                                                                Entropy (8bit):6.750207745422387
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:334C3157E63A34B22CCE25A44A04835F
                                                                                                                                                                                                                SHA1:C6B05BD55BE9FED3B0C5077C5649E2A41C10DC08
                                                                                                                                                                                                                SHA-256:3E307570B574469EC8BCF1CE6D5291DF8D627CA3812F05AACFEBBD3F00B17F89
                                                                                                                                                                                                                SHA-512:11F538ADD05515861891892EBB90163B6540B72FEB380D64B4A0AA56C6415E3B71374557BF50D0B936712B1006F2B94D59BEBFBF18CBF93BB883D9055CAAEEE9
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......_.........."!.....4 .................................................p*...........@A..........................#.. ....$.d....P)......................`).......#.......................#......."...............$.P............................text.../2 ......4 ................. ..`.rdata..\....P ......8 .............@..@.data...L....@$...... $.............@....00cfg....... )......>$.............@..@.tls.........0)......@$.............@....voltbl.M....@)......B$..................rsrc........P)......D$.............@..@.reloc.......`)......H$.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):631017
                                                                                                                                                                                                                Entropy (8bit):5.144793130466209
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:0794DF29DF8DFC3ECE5C443F864F5AEB
                                                                                                                                                                                                                SHA1:BFD4A9A34BEB9751BC4203FB9A9172F1F05E5B16
                                                                                                                                                                                                                SHA-256:3EE2237E9B14871165B051CCF892C8375E45B5F12841E02F4B9D37F5D5A03283
                                                                                                                                                                                                                SHA-512:0D34E36F7455B977F086F04840FBA679284A619A7164A56B5C7FC2ADCB23A231B67A62101540EB07CF5C8192790266B08D2CC232D291621C331FE77C1F5E52C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:..........d..<..11.8.172.9......................................................@...]!...S..y...-[..........`....`....`T...`b...`....`............B..............b........."..............B..............b...(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4400640
                                                                                                                                                                                                                Entropy (8bit):6.667314807988382
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:7F913E31D00082338F073EF60D67B335
                                                                                                                                                                                                                SHA1:AC831B45F2A32E23BA9046044508E47E04CDA3A4
                                                                                                                                                                                                                SHA-256:B60E9818C4EA9396D0D2D2A4AC79C7DC40D0DFF6BB8BC734D0AB14ADC30FBF30
                                                                                                                                                                                                                SHA-512:E1AC79C775CF9137283CD2C1AE1A45EC597E0351CDB9C11D483E2E1F8B00CC2BBC5807A50DED13A3A5E76F06C1A565EFF1233F4EC727B0C5F7AA3BEAEA906750
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....$5.........P.-......................................PD...........@A........................8=?.~....\?.P.... B......................0B.X.....?.....................H.?......@5.............._?..............................text...T#5......$5................. ..`.rdata...a...@5..b...(5.............@..@.data...@N....?..x....?.............@....00cfg........B.......A.............@..@.tls....5.....B.......A.............@....rsrc........ B.......A.............@..@.reloc..X....0B.......A.............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):106
                                                                                                                                                                                                                Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):826368
                                                                                                                                                                                                                Entropy (8bit):6.78646032943732
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A031EB19C61942A26EF74500AD4B42DF
                                                                                                                                                                                                                SHA1:FDC6EA473234F153639E963E8EFB8D028DA1BE20
                                                                                                                                                                                                                SHA-256:207706A3A3FAA8500F88CB034B26413074EFC67221A07C5F70558F3C40985A91
                                                                                                                                                                                                                SHA-512:80F843E47FC2B41B17EF6EA1BB2BB04119B2417311599EC52120D9F9DF316B4D7B1DAF97EE5CDF2AE78CDB9475E5C65255A7F2AB2A9231804F6A82C83303FD19
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....|..........@.....................................................@A...........................<!..$...P....p..............................l..............................................P................................text....z.......|.................. ..`.rdata..tr.......t..................@..@.data....7..........................@....00cfg.......P......................@..@.tls.........`......................@....rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):211456
                                                                                                                                                                                                                Entropy (8bit):6.566524833521835
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6D7FD214164C858BBCF4AA050C114E8C
                                                                                                                                                                                                                SHA1:B8868DA6BB9A79EE7C9901A9BFAC580D5BAFCC96
                                                                                                                                                                                                                SHA-256:3F58FB22BD1A1159C351D125BEE122A16BB97BABB5FCA67FDBD9AAAED3B302E6
                                                                                                                                                                                                                SHA-512:0F8F2523C3A616AC7C72A1239B7E353F6A684FF75DA79D1CAF9B98A47FF6FE06329165825704C67C04E92073BA2C17D0FF339C57731DDF0F1489C2E97D1D0A14
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............^...^...^..._...^..._q..^..._..^..._..^..._..^..._..^k.._...^..._...^...^...^k.._...^k.._...^n..^...^k.._...^Rich...^........................PE..L...Ua.X.........."!.........(......c........0............................................@.................................x...<....@.......................P..T"......8...............................@............0..0............................text............................... ..`.rdata..`....0....... ..............@..@.data...............................@....gfids.......0......................@..@.rsrc........@......................@..@.reloc..T"...P...$..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):216064
                                                                                                                                                                                                                Entropy (8bit):6.090876982937926
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:1409B5A7AC2A6BE45FA954730B058DA4
                                                                                                                                                                                                                SHA1:00EAB66887FF6FF4D6325D8A0E74ADB624FAF6DE
                                                                                                                                                                                                                SHA-256:1E7FB39C52BA502920D98374E0CDF8A2447C737BD0B88C06839E81BE3A751688
                                                                                                                                                                                                                SHA-512:AF224D8FDA6B8C6DF5AAE108DC5D300FEF45DEAB525109FC8D61498714D8B037BB63F2276E163C7997566C336FE6ED884B70282986E6EBAB22BFBBE6071D5642
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F. h..N;..N;..N;m..;..N;m..;..N;m..;Y.N;...;..N;..O;i.N;m..;..N;m..;..N;m..;..N;Rich..N;................PE..L....y}d......................}......,............@...........................~......w..........................................P....@~............................4...............................P...@............................................text...p........................... ..`.rdata...(.......(..................@..@.data.....|.. ......................@....rsrc.......@~.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Entropy (8bit):6.090876982937926
                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                File name:NhWAWEhCi7.exe
                                                                                                                                                                                                                File size:216'064 bytes
                                                                                                                                                                                                                MD5:1409b5a7ac2a6be45fa954730b058da4
                                                                                                                                                                                                                SHA1:00eab66887ff6ff4d6325d8a0e74adb624faf6de
                                                                                                                                                                                                                SHA256:1e7fb39c52ba502920d98374e0cdf8a2447c737bd0b88c06839e81be3a751688
                                                                                                                                                                                                                SHA512:af224d8fda6b8c6df5aae108dc5d300fef45deab525109fc8d61498714d8b037bb63f2276e163c7997566c336fe6ed884b70282986e6ebab22bfbbe6071d5642
                                                                                                                                                                                                                SSDEEP:3072:SIJoMdlOBVvu8OnD7F7CE4BOe3uqHh+JJGmkx8:/dlOrvg0E4wQQJ2
                                                                                                                                                                                                                TLSH:9224CFC9B2E1D436D8A75A30AC38C2F53936BCB29765858B77483F6F3C722C15925362
                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F. h..N;..N;..N;m..;..N;m..;..N;m..;Y.N;...;..N;..O;i.N;m..;..N;m..;..N;m..;..N;Rich..N;................PE..L....y}d...........
                                                                                                                                                                                                                Icon Hash:63796de971436e0f
                                                                                                                                                                                                                Entrypoint:0x402c90
                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                Time Stamp:0x647D79D5 [Mon Jun 5 05:59:49 2023 UTC]
                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                Import Hash:8e7bd8110819d537a004b803ccf06ec4
                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                call 00007F5CCCE918ABh
                                                                                                                                                                                                                jmp 00007F5CCCE8E2EEh
                                                                                                                                                                                                                sub eax, 000003A4h
                                                                                                                                                                                                                je 00007F5CCCE8E484h
                                                                                                                                                                                                                sub eax, 04h
                                                                                                                                                                                                                je 00007F5CCCE8E479h
                                                                                                                                                                                                                sub eax, 0Dh
                                                                                                                                                                                                                je 00007F5CCCE8E46Eh
                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                je 00007F5CCCE8E465h
                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                mov eax, 00000404h
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                mov eax, 00000412h
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                mov eax, 00000804h
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                mov eax, 00000411h
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                mov esi, eax
                                                                                                                                                                                                                push 00000101h
                                                                                                                                                                                                                xor edi, edi
                                                                                                                                                                                                                lea eax, dword ptr [esi+1Ch]
                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                call 00007F5CCCE91905h
                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                movzx ecx, ax
                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                mov dword ptr [esi+04h], edi
                                                                                                                                                                                                                mov dword ptr [esi+08h], edi
                                                                                                                                                                                                                mov dword ptr [esi+0Ch], edi
                                                                                                                                                                                                                shl ecx, 10h
                                                                                                                                                                                                                or eax, ecx
                                                                                                                                                                                                                lea edi, dword ptr [esi+10h]
                                                                                                                                                                                                                stosd
                                                                                                                                                                                                                stosd
                                                                                                                                                                                                                stosd
                                                                                                                                                                                                                mov ecx, 00422008h
                                                                                                                                                                                                                add esp, 0Ch
                                                                                                                                                                                                                lea eax, dword ptr [esi+1Ch]
                                                                                                                                                                                                                sub ecx, esi
                                                                                                                                                                                                                mov edi, 00000101h
                                                                                                                                                                                                                mov dl, byte ptr [ecx+eax]
                                                                                                                                                                                                                mov byte ptr [eax], dl
                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                dec edi
                                                                                                                                                                                                                jne 00007F5CCCE8E459h
                                                                                                                                                                                                                lea eax, dword ptr [esi+0000011Dh]
                                                                                                                                                                                                                mov esi, 00000100h
                                                                                                                                                                                                                mov dl, byte ptr [eax+ecx]
                                                                                                                                                                                                                mov byte ptr [eax], dl
                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                dec esi
                                                                                                                                                                                                                jne 00007F5CCCE8E459h
                                                                                                                                                                                                                pop edi
                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                sub esp, 0000051Ch
                                                                                                                                                                                                                mov eax, dword ptr [00422B80h]
                                                                                                                                                                                                                xor eax, ebp
                                                                                                                                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                lea eax, dword ptr [ebp-00000518h]
                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                push dword ptr [esi+04h]
                                                                                                                                                                                                                call dword ptr [0041F0BCh]
                                                                                                                                                                                                                mov edi, 00000100h
                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                • [C++] VS2010 build 30319
                                                                                                                                                                                                                • [ASM] VS2010 build 30319
                                                                                                                                                                                                                • [ C ] VS2010 build 30319
                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                • [RES] VS2010 build 30319
                                                                                                                                                                                                                • [LNK] VS2010 build 30319
                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x20ee40x50.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x27e40000x95f0.rsrc
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x20f340x1c.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x20b500x40.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x1f0000x18c.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                .text0x10000x1d6700x1d800603441d178ca325067949b30163f13fbFalse0.8762331170550848data7.742934136238854IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .rdata0x1f0000x28000x280001ecc0619713840e6a65235053894b50False0.3533203125OpenPGP Secret Key4.9695090184411725IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .data0x220000x27c15a40xb200ce6c5a13374dbbf941e1c920aac1c5d6unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                .rsrc0x27e40000x95f00x9600217829c0a5a78bf348dd08daa45626cfFalse0.3616666666666667data4.490648025071329IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                RUPIKOFIJEDAJONAP0x27e76080x136fASCII text, with very long lines (4975), with no line terminatorsJapaneseJapan0.5969849246231156
                                                                                                                                                                                                                RT_CURSOR0x27e89780x330Device independent bitmap graphic, 48 x 96 x 1, image size 00.1948529411764706
                                                                                                                                                                                                                RT_CURSOR0x27e8ca80x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.33223684210526316
                                                                                                                                                                                                                RT_CURSOR0x27e8e000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.2953091684434968
                                                                                                                                                                                                                RT_CURSOR0x27e9ca80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.46705776173285196
                                                                                                                                                                                                                RT_CURSOR0x27ea5500x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5361271676300579
                                                                                                                                                                                                                RT_CURSOR0x27eaae80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.26439232409381663
                                                                                                                                                                                                                RT_CURSOR0x27eb9900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.3686823104693141
                                                                                                                                                                                                                RT_CURSOR0x27ec2380x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.49060693641618497
                                                                                                                                                                                                                RT_CURSOR0x27ec7d00x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4375
                                                                                                                                                                                                                RT_CURSOR0x27ec9000xb0Device independent bitmap graphic, 16 x 32 x 1, image size 00.44886363636363635
                                                                                                                                                                                                                RT_ICON0x27e45000x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5351382488479263
                                                                                                                                                                                                                RT_ICON0x27e4bc80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.41161825726141077
                                                                                                                                                                                                                RT_ICON0x27e71700x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.44769503546099293
                                                                                                                                                                                                                RT_STRING0x27ecc680x732dataJapaneseJapan0.4218241042345277
                                                                                                                                                                                                                RT_STRING0x27ed3a00x24eMatlab v4 mat-file (little endian) , numeric, rows 0, columns 0JapaneseJapan0.4847457627118644
                                                                                                                                                                                                                RT_GROUP_CURSOR0x27e8dd80x22data1.0294117647058822
                                                                                                                                                                                                                RT_GROUP_CURSOR0x27eaab80x30data0.9166666666666666
                                                                                                                                                                                                                RT_GROUP_CURSOR0x27ec7a00x30data0.9375
                                                                                                                                                                                                                RT_GROUP_CURSOR0x27ec9b00x22data1.0588235294117647
                                                                                                                                                                                                                RT_GROUP_ICON0x27e75d80x30dataJapaneseJapan0.9375
                                                                                                                                                                                                                RT_VERSION0x27ec9d80x28cPGP symmetric key encrypted data - Plaintext or unencrypted data0.5230061349693251
                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                KERNEL32.dllFindResourceA, IsBadStringPtrW, GetConsoleAliasesLengthW, CommConfigDialogA, SetEndOfFile, FindResourceW, LoadLibraryExW, InterlockedIncrement, CreateDirectoryW, GlobalLock, GetWindowsDirectoryA, GlobalFindAtomA, LoadLibraryW, AssignProcessToJobObject, ReplaceFileA, SetLastError, GetProcAddress, RemoveVectoredExceptionHandler, LocalAlloc, GetDiskFreeSpaceA, GlobalGetAtomNameW, OpenJobObjectW, EnumResourceTypesW, GetOEMCP, OpenFileMappingA, SetFileAttributesW, CreateFileW, SetStdHandle, WriteConsoleW, CloseHandle, SetFilePointer, GetDateFormatW, LoadLibraryA, GetSystemDefaultLangID, MultiByteToWideChar, DecodePointer, EncodePointer, GetLastError, HeapReAlloc, GetModuleHandleW, ExitProcess, GetCommandLineA, HeapSetInformation, GetStartupInfoW, GetCPInfo, InterlockedDecrement, GetACP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetCurrentThreadId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, HeapCreate, HeapFree, HeapAlloc, WriteFile, GetModuleFileNameW, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringW, GetStringTypeW, Sleep, RtlUnwind, HeapSize, IsProcessorFeaturePresent, GetConsoleCP, GetConsoleMode, FlushFileBuffers
                                                                                                                                                                                                                USER32.dllOpenIcon, CharUpperBuffW, GetClassInfoW, GetKeyboardLayoutNameW, DdeCmpStringHandles, GetCaretPos, SetMessageExtraInfo
                                                                                                                                                                                                                ADVAPI32.dllAreAllAccessesGranted, ClearEventLogW
                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                JapaneseJapan
                                                                                                                                                                                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:05:40:57
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\Desktop\NhWAWEhCi7.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\NhWAWEhCi7.exe"
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:216'064 bytes
                                                                                                                                                                                                                MD5 hash:1409B5A7AC2A6BE45FA954730B058DA4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1751429960.0000000002EED000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1751297213.0000000002E80000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1751333765.0000000002EA1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1751277503.0000000002E70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                Start time:05:41:04
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                Imagebase:0x7ff72b770000
                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                Start time:05:41:23
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\bbehcjh
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\bbehcjh
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:216'064 bytes
                                                                                                                                                                                                                MD5 hash:1409B5A7AC2A6BE45FA954730B058DA4
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.1990395663.0000000002C50000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.1990497088.0000000002C7C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.1990748003.0000000004851000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.1990748003.0000000004851000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.1990664978.0000000004820000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.1990664978.0000000004820000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                Start time:05:41:40
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\9FC5.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\9FC5.exe
                                                                                                                                                                                                                Imagebase:0x3d0000
                                                                                                                                                                                                                File size:6'642'176 bytes
                                                                                                                                                                                                                MD5 hash:BD2EAC64CBDED877608468D86786594A
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2185744877.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                • Detection: 23%, Virustotal, Browse
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                Start time:05:41:51
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\D57C.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\D57C.exe
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:293'869 bytes
                                                                                                                                                                                                                MD5 hash:60172CA946DE57C3529E9F05CC502870
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                • Detection: 21%, ReversingLabs
                                                                                                                                                                                                                • Detection: 9%, Virustotal, Browse
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                Start time:05:43:16
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:107'232'830 bytes
                                                                                                                                                                                                                MD5 hash:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                • Detection: 6%, Virustotal, Browse
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                Start time:05:43:45
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Imagebase:0x660000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                • Detection: 11%, Virustotal, Browse
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                Start time:05:43:50
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3176 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                Start time:05:43:50
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3420 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                                                                                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                Start time:05:43:50
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3784 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                                                                                                                                                                                                                Imagebase:0xc70000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                Start time:05:43:50
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013536112 --mojo-platform-channel-handle=4012 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                                                                                                                                                                                                                Imagebase:0x710000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                Start time:05:43:50
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Macintosh; CPU OS 17_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5.1 Mobile/15E148 Safari/604.1" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719821616869761 --launch-time-ticks=6013552940 --mojo-platform-channel-handle=4092 --field-trial-handle=3180,i,14998134109693806898,1323138317393721428,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                                                                                                                                                                                                                Imagebase:0x9a0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                Start time:05:43:50
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xf30000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                Start time:05:43:51
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xf30000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                Start time:05:43:52
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xf30000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                Start time:05:43:52
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x150000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                Start time:05:43:53
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xa30000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                Start time:05:43:54
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x770000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                Start time:05:43:54
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x950000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                Start time:05:43:55
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x540000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                Start time:05:43:55
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x9e0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                Start time:05:43:55
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xde0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                                Start time:05:43:55
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x640000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                                Start time:05:43:56
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xe80000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                Start time:05:43:57
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xe10000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                                Start time:05:43:57
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x180000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                                Start time:05:43:57
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xab0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                Start time:05:43:57
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xa90000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                Start time:05:43:58
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xba0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                                Start time:05:43:58
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xd80000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                Start time:05:43:58
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0x430000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                                Start time:05:43:58
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xd90000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:37
                                                                                                                                                                                                                Start time:05:43:58
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xa50000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                                Start time:05:43:59
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xa10000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                                Start time:05:43:59
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xaa0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:40
                                                                                                                                                                                                                Start time:05:43:59
                                                                                                                                                                                                                Start date:01/07/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                Imagebase:0xab0000
                                                                                                                                                                                                                File size:296'448 bytes
                                                                                                                                                                                                                MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:7.6%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:28.6%
                                                                                                                                                                                                                  Signature Coverage:65.3%
                                                                                                                                                                                                                  Total number of Nodes:98
                                                                                                                                                                                                                  Total number of Limit Nodes:3
                                                                                                                                                                                                                  execution_graph 3749 401543 3750 401546 3749->3750 3751 4015e6 NtDuplicateObject 3750->3751 3758 401702 3750->3758 3752 401603 NtCreateSection 3751->3752 3751->3758 3753 401683 NtCreateSection 3752->3753 3754 401629 NtMapViewOfSection 3752->3754 3756 4016af 3753->3756 3753->3758 3754->3753 3755 40164c NtMapViewOfSection 3754->3755 3755->3753 3760 40166a 3755->3760 3757 4016b9 NtMapViewOfSection 3756->3757 3756->3758 3757->3758 3759 4016e0 NtMapViewOfSection 3757->3759 3759->3758 3760->3753 3815 402e63 3816 402e67 3815->3816 3817 401918 8 API calls 3816->3817 3818 402f44 3816->3818 3817->3818 3659 2ef3f4b 3660 2ef3f5a 3659->3660 3663 2ef46eb 3660->3663 3664 2ef4706 3663->3664 3665 2ef470f CreateToolhelp32Snapshot 3664->3665 3666 2ef472b Module32First 3664->3666 3665->3664 3665->3666 3667 2ef473a 3666->3667 3668 2ef3f63 3666->3668 3670 2ef43aa 3667->3670 3671 2ef43d5 3670->3671 3672 2ef43e6 VirtualAlloc 3671->3672 3673 2ef441e 3671->3673 3672->3673 3673->3673 3809 401924 3810 401929 3809->3810 3811 40195e Sleep 3810->3811 3812 401979 3811->3812 3813 40198a 3812->3813 3814 401538 7 API calls 3812->3814 3814->3813 3696 402fe9 3697 403140 3696->3697 3698 403013 3696->3698 3698->3697 3699 4030ce RtlCreateUserThread NtTerminateProcess 3698->3699 3699->3697 3827 2e7092b GetPEB 3828 2e70972 3827->3828 3731 401496 3732 401447 3731->3732 3732->3731 3733 4015e6 NtDuplicateObject 3732->3733 3739 40152f 3732->3739 3734 401603 NtCreateSection 3733->3734 3733->3739 3735 401683 NtCreateSection 3734->3735 3736 401629 NtMapViewOfSection 3734->3736 3738 4016af 3735->3738 3735->3739 3736->3735 3737 40164c NtMapViewOfSection 3736->3737 3737->3735 3740 40166a 3737->3740 3738->3739 3741 4016b9 NtMapViewOfSection 3738->3741 3740->3735 3741->3739 3742 4016e0 NtMapViewOfSection 3741->3742 3742->3739 3674 402eb7 3675 402eb8 3674->3675 3677 402f44 3675->3677 3678 401918 3675->3678 3679 401929 3678->3679 3680 40195e Sleep 3679->3680 3681 401979 3680->3681 3683 40198a 3681->3683 3684 401538 3681->3684 3683->3677 3685 401539 3684->3685 3686 4015e6 NtDuplicateObject 3685->3686 3688 401702 3685->3688 3687 401603 NtCreateSection 3686->3687 3686->3688 3689 401683 NtCreateSection 3687->3689 3690 401629 NtMapViewOfSection 3687->3690 3688->3683 3689->3688 3692 4016af 3689->3692 3690->3689 3691 40164c NtMapViewOfSection 3690->3691 3691->3689 3693 40166a 3691->3693 3692->3688 3694 4016b9 NtMapViewOfSection 3692->3694 3693->3689 3694->3688 3695 4016e0 NtMapViewOfSection 3694->3695 3695->3688 3700 2e7003c 3701 2e70049 3700->3701 3713 2e70e0f SetErrorMode SetErrorMode 3701->3713 3706 2e70265 3707 2e702ce VirtualProtect 3706->3707 3708 2e7030b 3707->3708 3709 2e70439 VirtualFree 3708->3709 3712 2e704be LoadLibraryA 3709->3712 3711 2e708c7 3712->3711 3714 2e70223 3713->3714 3715 2e70d90 3714->3715 3716 2e70dad 3715->3716 3717 2e70dbb GetPEB 3716->3717 3718 2e70238 VirtualAlloc 3716->3718 3717->3718 3718->3706 3719 4014de 3720 401447 3719->3720 3721 40152f 3720->3721 3722 4015e6 NtDuplicateObject 3720->3722 3722->3721 3723 401603 NtCreateSection 3722->3723 3724 401683 NtCreateSection 3723->3724 3725 401629 NtMapViewOfSection 3723->3725 3724->3721 3727 4016af 3724->3727 3725->3724 3726 40164c NtMapViewOfSection 3725->3726 3726->3724 3728 40166a 3726->3728 3727->3721 3729 4016b9 NtMapViewOfSection 3727->3729 3728->3724 3729->3721 3730 4016e0 NtMapViewOfSection 3729->3730 3730->3721

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 85 401496-4014a5 86 4014a7 85->86 87 40151b-40152d 85->87 88 4014a9-4014b5 86->88 89 4014cf 86->89 96 4014ba 87->96 97 40152f-401535 87->97 91 401471-401472 88->91 92 4014b7-4014b8 88->92 94 4014d6 89->94 98 401473-401484 91->98 95 401449 92->95 92->96 94->94 99 4014d8 94->99 100 40147b-40148e call 4011b7 95->100 101 40144b 95->101 102 401447-401456 96->102 103 4014bc-4014c3 96->103 98->100 99->87 100->85 107 40144c-401470 101->107 102->107 108 4014c5-4014c8 103->108 109 401539-401567 103->109 107->98 108->89 119 401558-401563 109->119 120 40156a-401590 call 4011b7 109->120 119->120 127 401592 120->127 128 401595-40159a 120->128 127->128 130 4015a0-4015b1 128->130 131 4018b8-4018c0 128->131 135 4018b6-4018c5 130->135 136 4015b7-4015e0 130->136 131->128 139 4018da 135->139 140 4018cb-4018d6 135->140 136->135 144 4015e6-4015fd NtDuplicateObject 136->144 139->140 141 4018dd-401915 call 4011b7 139->141 140->141 144->135 147 401603-401627 NtCreateSection 144->147 149 401683-4016a9 NtCreateSection 147->149 150 401629-40164a NtMapViewOfSection 147->150 149->135 153 4016af-4016b3 149->153 150->149 151 40164c-401668 NtMapViewOfSection 150->151 151->149 155 40166a-401680 151->155 153->135 156 4016b9-4016da NtMapViewOfSection 153->156 155->149 156->135 158 4016e0-4016fc NtMapViewOfSection 156->158 158->135 161 401702 call 401707 158->161
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1652636561-0
                                                                                                                                                                                                                  • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                  • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 163 401538-401567 169 401558-401563 163->169 170 40156a-401590 call 4011b7 163->170 169->170 177 401592 170->177 178 401595-40159a 170->178 177->178 180 4015a0-4015b1 178->180 181 4018b8-4018c0 178->181 185 4018b6-4018c5 180->185 186 4015b7-4015e0 180->186 181->178 189 4018da 185->189 190 4018cb-4018d6 185->190 186->185 194 4015e6-4015fd NtDuplicateObject 186->194 189->190 191 4018dd-401915 call 4011b7 189->191 190->191 194->185 197 401603-401627 NtCreateSection 194->197 199 401683-4016a9 NtCreateSection 197->199 200 401629-40164a NtMapViewOfSection 197->200 199->185 203 4016af-4016b3 199->203 200->199 201 40164c-401668 NtMapViewOfSection 200->201 201->199 205 40166a-401680 201->205 203->185 206 4016b9-4016da NtMapViewOfSection 203->206 205->199 206->185 208 4016e0-4016fc NtMapViewOfSection 206->208 208->185 211 401702 call 401707 208->211
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                  • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 213 4014de-4014ed 214 401563 213->214 215 4014ef 213->215 216 40156a-401590 call 4011b7 214->216 217 401551-401552 215->217 218 4014f1-401502 215->218 236 401592 216->236 237 401595-40159a 216->237 217->214 220 401504-401516 218->220 221 40151d-40152d 218->221 223 40151b-40151c 220->223 226 4014ba 221->226 227 40152f-401535 221->227 223->221 229 401447-401456 226->229 230 4014bc-4014c3 226->230 238 40144c-401470 229->238 233 4014c5-4014c8 230->233 234 401539-401567 230->234 239 4014cf 233->239 234->216 251 401558-401560 234->251 236->237 248 4015a0-4015b1 237->248 249 4018b8-4018c0 237->249 252 401473-401484 238->252 242 4014d6 239->242 242->242 246 4014d8 242->246 246->223 259 4018b6-4018c5 248->259 260 4015b7-4015e0 248->260 249->237 251->214 256 40147b-4014a5 call 4011b7 252->256 256->223 271 4014a7 256->271 265 4018da 259->265 266 4018cb-4018d6 259->266 260->259 272 4015e6-4015fd NtDuplicateObject 260->272 265->266 267 4018dd-401915 call 4011b7 265->267 266->267 271->239 274 4014a9-4014b5 271->274 272->259 276 401603-401627 NtCreateSection 272->276 277 401471-401472 274->277 278 4014b7-4014b8 274->278 280 401683-4016a9 NtCreateSection 276->280 281 401629-40164a NtMapViewOfSection 276->281 277->252 278->226 282 401449 278->282 280->259 286 4016af-4016b3 280->286 281->280 283 40164c-401668 NtMapViewOfSection 281->283 282->256 285 40144b 282->285 283->280 288 40166a-401680 283->288 285->238 286->259 289 4016b9-4016da NtMapViewOfSection 286->289 288->280 289->259 291 4016e0-4016fc NtMapViewOfSection 289->291 291->259 294 401702 call 401707 291->294
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1652636561-0
                                                                                                                                                                                                                  • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                  • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 296 401543-401544 297 401546-401567 296->297 298 4015af-4015b1 296->298 307 401558-401563 297->307 308 40156a-401590 call 4011b7 297->308 300 4018b6-4018c5 298->300 301 4015b7-4015e0 298->301 305 4018da 300->305 306 4018cb-4018d6 300->306 301->300 316 4015e6-4015fd NtDuplicateObject 301->316 305->306 309 4018dd-401915 call 4011b7 305->309 306->309 307->308 325 401592 308->325 326 401595-40159a 308->326 316->300 320 401603-401627 NtCreateSection 316->320 323 401683-4016a9 NtCreateSection 320->323 324 401629-40164a NtMapViewOfSection 320->324 323->300 329 4016af-4016b3 323->329 324->323 327 40164c-401668 NtMapViewOfSection 324->327 325->326 338 4015a0-4015ad 326->338 339 4018b8-4018c0 326->339 327->323 331 40166a-401680 327->331 329->300 332 4016b9-4016da NtMapViewOfSection 329->332 331->323 332->300 335 4016e0-4016fc NtMapViewOfSection 332->335 335->300 340 401702 call 401707 335->340 338->298 339->326
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                  • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 344 401565-401590 call 4011b7 349 401592 344->349 350 401595-40159a 344->350 349->350 352 4015a0-4015b1 350->352 353 4018b8-4018c0 350->353 357 4018b6-4018c5 352->357 358 4015b7-4015e0 352->358 353->350 361 4018da 357->361 362 4018cb-4018d6 357->362 358->357 366 4015e6-4015fd NtDuplicateObject 358->366 361->362 363 4018dd-401915 call 4011b7 361->363 362->363 366->357 369 401603-401627 NtCreateSection 366->369 371 401683-4016a9 NtCreateSection 369->371 372 401629-40164a NtMapViewOfSection 369->372 371->357 375 4016af-4016b3 371->375 372->371 373 40164c-401668 NtMapViewOfSection 372->373 373->371 377 40166a-401680 373->377 375->357 378 4016b9-4016da NtMapViewOfSection 375->378 377->371 378->357 380 4016e0-4016fc NtMapViewOfSection 378->380 380->357 383 401702 call 401707 380->383
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                  • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 385 401579-401590 call 4011b7 391 401592 385->391 392 401595-40159a 385->392 391->392 394 4015a0-4015b1 392->394 395 4018b8-4018c0 392->395 399 4018b6-4018c5 394->399 400 4015b7-4015e0 394->400 395->392 403 4018da 399->403 404 4018cb-4018d6 399->404 400->399 408 4015e6-4015fd NtDuplicateObject 400->408 403->404 405 4018dd-401915 call 4011b7 403->405 404->405 408->399 411 401603-401627 NtCreateSection 408->411 413 401683-4016a9 NtCreateSection 411->413 414 401629-40164a NtMapViewOfSection 411->414 413->399 417 4016af-4016b3 413->417 414->413 415 40164c-401668 NtMapViewOfSection 414->415 415->413 419 40166a-401680 415->419 417->399 420 4016b9-4016da NtMapViewOfSection 417->420 419->413 420->399 422 4016e0-4016fc NtMapViewOfSection 420->422 422->399 425 401702 call 401707 422->425
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                  • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 427 40157c-401590 call 4011b7 431 401592 427->431 432 401595-40159a 427->432 431->432 434 4015a0-4015b1 432->434 435 4018b8-4018c0 432->435 439 4018b6-4018c5 434->439 440 4015b7-4015e0 434->440 435->432 443 4018da 439->443 444 4018cb-4018d6 439->444 440->439 448 4015e6-4015fd NtDuplicateObject 440->448 443->444 445 4018dd-401915 call 4011b7 443->445 444->445 448->439 451 401603-401627 NtCreateSection 448->451 453 401683-4016a9 NtCreateSection 451->453 454 401629-40164a NtMapViewOfSection 451->454 453->439 457 4016af-4016b3 453->457 454->453 455 40164c-401668 NtMapViewOfSection 454->455 455->453 459 40166a-401680 455->459 457->439 460 4016b9-4016da NtMapViewOfSection 457->460 459->453 460->439 462 4016e0-4016fc NtMapViewOfSection 460->462 462->439 465 401702 call 401707 462->465
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                  • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 467 402fe9-40300d 468 403140-403145 467->468 469 403013-40302b 467->469 469->468 470 403031-403042 469->470 471 403044-40304d 470->471 472 403052-403060 471->472 472->472 473 403062-403069 472->473 474 40308b-403092 473->474 475 40306b-40308a 473->475 476 4030b4-4030b7 474->476 477 403094-4030b3 474->477 475->474 478 4030c0 476->478 479 4030b9-4030bc 476->479 477->476 478->471 481 4030c2-4030c7 478->481 479->478 480 4030be 479->480 480->481 481->468 482 4030c9-4030cc 481->482 482->468 483 4030ce-40313d RtlCreateUserThread NtTerminateProcess 482->483 483->468
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1921587553-0
                                                                                                                                                                                                                  • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                  • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 484 2ef46eb-2ef4704 485 2ef4706-2ef4708 484->485 486 2ef470f-2ef471b CreateToolhelp32Snapshot 485->486 487 2ef470a 485->487 488 2ef471d-2ef4723 486->488 489 2ef472b-2ef4738 Module32First 486->489 487->486 488->489 494 2ef4725-2ef4729 488->494 490 2ef473a-2ef473b call 2ef43aa 489->490 491 2ef4741-2ef4749 489->491 495 2ef4740 490->495 494->485 494->489 495->491
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02EF4713
                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 02EF4733
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1751429960.0000000002EED000.00000040.00000020.00020000.00000000.sdmp, Offset: 02EED000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2eed000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                  • Instruction ID: eb2166a5f8d4330edab05fa65c7c3214a13804af260908b61a8ff5a69aa87408
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBF0F632140710ABD7603FF8A88CB6F72F8BF4A229F105128E746D10C0DBB0E8054A60

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 0 2e7003c-2e70047 1 2e7004c-2e70263 call 2e70a3f call 2e70e0f call 2e70d90 VirtualAlloc 0->1 2 2e70049 0->2 17 2e70265-2e70289 call 2e70a69 1->17 18 2e7028b-2e70292 1->18 2->1 23 2e702ce-2e703c2 VirtualProtect call 2e70cce call 2e70ce7 17->23 20 2e702a1-2e702b0 18->20 22 2e702b2-2e702cc 20->22 20->23 22->20 29 2e703d1-2e703e0 23->29 30 2e703e2-2e70437 call 2e70ce7 29->30 31 2e70439-2e704b8 VirtualFree 29->31 30->29 33 2e705f4-2e705fe 31->33 34 2e704be-2e704cd 31->34 37 2e70604-2e7060d 33->37 38 2e7077f-2e70789 33->38 36 2e704d3-2e704dd 34->36 36->33 40 2e704e3-2e70505 36->40 37->38 43 2e70613-2e70637 37->43 41 2e707a6-2e707b0 38->41 42 2e7078b-2e707a3 38->42 51 2e70517-2e70520 40->51 52 2e70507-2e70515 40->52 44 2e707b6-2e707cb 41->44 45 2e7086e-2e708be LoadLibraryA 41->45 42->41 46 2e7063e-2e70648 43->46 48 2e707d2-2e707d5 44->48 50 2e708c7-2e708f9 45->50 46->38 49 2e7064e-2e7065a 46->49 53 2e707d7-2e707e0 48->53 54 2e70824-2e70833 48->54 49->38 55 2e70660-2e7066a 49->55 56 2e70902-2e7091d 50->56 57 2e708fb-2e70901 50->57 58 2e70526-2e70547 51->58 52->58 59 2e707e4-2e70822 53->59 60 2e707e2 53->60 62 2e70839-2e7083c 54->62 61 2e7067a-2e70689 55->61 57->56 63 2e7054d-2e70550 58->63 59->48 60->54 64 2e70750-2e7077a 61->64 65 2e7068f-2e706b2 61->65 62->45 66 2e7083e-2e70847 62->66 72 2e70556-2e7056b 63->72 73 2e705e0-2e705ef 63->73 64->46 67 2e706b4-2e706ed 65->67 68 2e706ef-2e706fc 65->68 69 2e7084b-2e7086c 66->69 70 2e70849 66->70 67->68 74 2e706fe-2e70748 68->74 75 2e7074b 68->75 69->62 70->45 76 2e7056f-2e7057a 72->76 77 2e7056d 72->77 73->36 74->75 75->61 80 2e7057c-2e70599 76->80 81 2e7059b-2e705bb 76->81 77->73 84 2e705bd-2e705db 80->84 81->84 84->63
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02E7024D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1751277503.0000000002E70000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2e70000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                  • String ID: cess$kernel32.dll
                                                                                                                                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                  • Instruction ID: f625b8ae37e17fafa08ebec449de84c6b8e2a062f9a9379ec7f4c2136ba921ec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79526975A01229DFDB64CF68C984BACBBB1BF09314F1480D9E94DAB351DB30AA85DF14

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 497 2e70e0f-2e70e24 SetErrorMode * 2 498 2e70e26 497->498 499 2e70e2b-2e70e2c 497->499 498->499
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,02E70223,?,?), ref: 02E70E19
                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,02E70223,?,?), ref: 02E70E1E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1751277503.0000000002E70000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2e70000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                  • Instruction ID: b950b269651ff8bbeff7d66271b89f666c762e6e43135f856d3d222814fe3b41
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFD0123114512877DB002A94DC09BCD7B1CDF09B66F008011FB0DD9080C770954046E5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 592 401918-401943 597 401946-40197b call 4011b7 Sleep call 40143e 592->597 598 40193a-40193f 592->598 606 40198a-4019d3 call 4011b7 597->606 607 40197d-401985 call 401538 597->607 598->597 607->606
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                  • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 621 401924-401943 625 401946-40197b call 4011b7 Sleep call 40143e 621->625 626 40193a-40193f 621->626 634 40198a-4019d3 call 4011b7 625->634 635 40197d-401985 call 401538 625->635 626->625 635->634
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                  • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02EF43FB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1751429960.0000000002EED000.00000040.00000020.00020000.00000000.sdmp, Offset: 02EED000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2eed000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                  • Instruction ID: 6fa8c931baf2c7871800efc893cda40df80d017c41b60ad5627ab596d67d028c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01112B79A40208EFDB01DF98C985E99BBF5AF08750F05C094FA48AB361D371EA50EF80
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                  • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                  • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1749935628.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                  • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1751277503.0000000002E70000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2e70000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                  • API String ID: 0-2784972518
                                                                                                                                                                                                                  • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                  • Instruction ID: 287e713a2db326786889162caae7903c639500ec7d0b6593386faa682be91b37
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F3148B6910609DFDB10CF99C880AEEBBF9FF48328F15904AD841A7210D771EA45CBA4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1751429960.0000000002EED000.00000040.00000020.00020000.00000000.sdmp, Offset: 02EED000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2eed000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                  • Instruction ID: 9c0ac53d566da7ee85748f0f96da6336f4a02dd4eea8e0055eba38e1e709fc7f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 851182723801019FD754DF55DC81EA773EAEB88324B19C065EE04CB751D679EC01CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1751277503.0000000002E70000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2e70000_NhWAWEhCi7.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                  • Instruction ID: 697f7021d345f88e18bf6641047f8299271f0363d8c5745f2195e1f4aa7645a0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04012672A506008FDF21CF60D804BAA33F5FB8630AF1590B5DA0AD7281E370A941CB80

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:7.7%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:28.6%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:98
                                                                                                                                                                                                                  Total number of Limit Nodes:3
                                                                                                                                                                                                                  execution_graph 3728 401543 3738 401546 3728->3738 3729 4015e6 NtDuplicateObject 3730 401603 NtCreateSection 3729->3730 3739 401702 3729->3739 3731 401683 NtCreateSection 3730->3731 3732 401629 NtMapViewOfSection 3730->3732 3734 4016af 3731->3734 3731->3739 3732->3731 3733 40164c NtMapViewOfSection 3732->3733 3733->3731 3735 40166a 3733->3735 3736 4016b9 NtMapViewOfSection 3734->3736 3734->3739 3735->3731 3737 4016e0 NtMapViewOfSection 3736->3737 3736->3739 3737->3739 3738->3729 3738->3739 3794 402e63 3796 402e67 3794->3796 3795 401918 8 API calls 3797 402f44 3795->3797 3796->3795 3796->3797 3788 401924 3789 401929 3788->3789 3790 40195e Sleep 3789->3790 3791 401979 3790->3791 3792 401538 7 API calls 3791->3792 3793 40198a 3791->3793 3792->3793 3679 402fe9 3680 403140 3679->3680 3681 403013 3679->3681 3681->3680 3682 4030ce RtlCreateUserThread NtTerminateProcess 3681->3682 3682->3680 3806 2c5092b GetPEB 3807 2c50972 3806->3807 3710 401496 3712 401447 3710->3712 3711 40152f 3712->3710 3712->3711 3713 4015e6 NtDuplicateObject 3712->3713 3713->3711 3714 401603 NtCreateSection 3713->3714 3715 401683 NtCreateSection 3714->3715 3716 401629 NtMapViewOfSection 3714->3716 3715->3711 3718 4016af 3715->3718 3716->3715 3717 40164c NtMapViewOfSection 3716->3717 3717->3715 3719 40166a 3717->3719 3718->3711 3720 4016b9 NtMapViewOfSection 3718->3720 3719->3715 3720->3711 3721 4016e0 NtMapViewOfSection 3720->3721 3721->3711 3638 402eb7 3640 402eb8 3638->3640 3639 402f44 3640->3639 3642 401918 3640->3642 3643 401929 3642->3643 3644 40195e Sleep 3643->3644 3645 401979 3644->3645 3647 40198a 3645->3647 3648 401538 3645->3648 3647->3639 3649 401539 3648->3649 3650 401702 3649->3650 3651 4015e6 NtDuplicateObject 3649->3651 3650->3647 3651->3650 3652 401603 NtCreateSection 3651->3652 3653 401683 NtCreateSection 3652->3653 3654 401629 NtMapViewOfSection 3652->3654 3653->3650 3656 4016af 3653->3656 3654->3653 3655 40164c NtMapViewOfSection 3654->3655 3655->3653 3657 40166a 3655->3657 3656->3650 3658 4016b9 NtMapViewOfSection 3656->3658 3657->3653 3658->3650 3659 4016e0 NtMapViewOfSection 3658->3659 3659->3650 3660 2c5003c 3661 2c50049 3660->3661 3673 2c50e0f SetErrorMode SetErrorMode 3661->3673 3666 2c50265 3667 2c502ce VirtualProtect 3666->3667 3669 2c5030b 3667->3669 3668 2c50439 VirtualFree 3671 2c504be LoadLibraryA 3668->3671 3669->3668 3672 2c508c7 3671->3672 3674 2c50223 3673->3674 3675 2c50d90 3674->3675 3676 2c50dad 3675->3676 3677 2c50dbb GetPEB 3676->3677 3678 2c50238 VirtualAlloc 3676->3678 3677->3678 3678->3666 3683 2c82e73 3684 2c82e82 3683->3684 3687 2c83613 3684->3687 3693 2c8362e 3687->3693 3688 2c83637 CreateToolhelp32Snapshot 3689 2c83653 Module32First 3688->3689 3688->3693 3690 2c83662 3689->3690 3692 2c82e8b 3689->3692 3694 2c832d2 3690->3694 3693->3688 3693->3689 3695 2c832fd 3694->3695 3696 2c8330e VirtualAlloc 3695->3696 3697 2c83346 3695->3697 3696->3697 3698 4014de 3699 401447 3698->3699 3700 4015e6 NtDuplicateObject 3699->3700 3708 40152f 3699->3708 3701 401603 NtCreateSection 3700->3701 3700->3708 3702 401683 NtCreateSection 3701->3702 3703 401629 NtMapViewOfSection 3701->3703 3705 4016af 3702->3705 3702->3708 3703->3702 3704 40164c NtMapViewOfSection 3703->3704 3704->3702 3709 40166a 3704->3709 3706 4016b9 NtMapViewOfSection 3705->3706 3705->3708 3707 4016e0 NtMapViewOfSection 3706->3707 3706->3708 3707->3708 3709->3702

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 85 401496-4014a5 86 4014a7 85->86 87 40151b-40152d 85->87 89 4014a9-4014b5 86->89 90 4014cf 86->90 95 4014ba 87->95 96 40152f-401535 87->96 92 401471-401472 89->92 93 4014b7-4014b8 89->93 94 4014d6 90->94 98 401473-401484 92->98 93->95 97 401449 93->97 94->94 99 4014d8 94->99 102 401447-401456 95->102 103 4014bc-4014c3 95->103 100 40147b-40148e call 4011b7 97->100 101 40144b 97->101 98->100 99->87 100->85 107 40144c-401470 101->107 102->107 108 4014c5-4014c8 103->108 109 401539-401567 103->109 107->98 108->90 119 401558-401563 109->119 120 40156a-401590 call 4011b7 109->120 119->120 127 401592 120->127 128 401595-40159a 120->128 127->128 130 4015a0-4015b1 128->130 131 4018b8-4018c0 128->131 135 4018b6-4018c5 130->135 136 4015b7-4015e0 130->136 131->128 139 4018da 135->139 140 4018cb-4018d6 135->140 136->135 145 4015e6-4015fd NtDuplicateObject 136->145 139->140 141 4018dd-401915 call 4011b7 139->141 140->141 145->135 147 401603-401627 NtCreateSection 145->147 148 401683-4016a9 NtCreateSection 147->148 149 401629-40164a NtMapViewOfSection 147->149 148->135 152 4016af-4016b3 148->152 149->148 151 40164c-401668 NtMapViewOfSection 149->151 151->148 154 40166a-401680 151->154 152->135 155 4016b9-4016da NtMapViewOfSection 152->155 154->148 155->135 157 4016e0-4016fc NtMapViewOfSection 155->157 157->135 161 401702 call 401707 157->161
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1652636561-0
                                                                                                                                                                                                                  • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                  • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 163 401538-401567 169 401558-401563 163->169 170 40156a-401590 call 4011b7 163->170 169->170 177 401592 170->177 178 401595-40159a 170->178 177->178 180 4015a0-4015b1 178->180 181 4018b8-4018c0 178->181 185 4018b6-4018c5 180->185 186 4015b7-4015e0 180->186 181->178 189 4018da 185->189 190 4018cb-4018d6 185->190 186->185 195 4015e6-4015fd NtDuplicateObject 186->195 189->190 191 4018dd-401915 call 4011b7 189->191 190->191 195->185 197 401603-401627 NtCreateSection 195->197 198 401683-4016a9 NtCreateSection 197->198 199 401629-40164a NtMapViewOfSection 197->199 198->185 202 4016af-4016b3 198->202 199->198 201 40164c-401668 NtMapViewOfSection 199->201 201->198 204 40166a-401680 201->204 202->185 205 4016b9-4016da NtMapViewOfSection 202->205 204->198 205->185 207 4016e0-4016fc NtMapViewOfSection 205->207 207->185 211 401702 call 401707 207->211
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                  • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 213 4014de-4014ed 214 401563 213->214 215 4014ef 213->215 218 40156a-401590 call 4011b7 214->218 216 401551-401552 215->216 217 4014f1-401502 215->217 216->214 219 401504-401516 217->219 220 40151d-40152d 217->220 235 401592 218->235 236 401595-40159a 218->236 222 40151b-40151c 219->222 225 4014ba 220->225 226 40152f-401535 220->226 222->220 228 401447-401456 225->228 229 4014bc-4014c3 225->229 238 40144c-401470 228->238 233 4014c5-4014c8 229->233 234 401539-401567 229->234 239 4014cf 233->239 234->218 251 401558-401560 234->251 235->236 247 4015a0-4015b1 236->247 248 4018b8-4018c0 236->248 252 401473-401484 238->252 242 4014d6 239->242 242->242 246 4014d8 242->246 246->222 259 4018b6-4018c5 247->259 260 4015b7-4015e0 247->260 248->236 251->214 256 40147b-4014a5 call 4011b7 252->256 256->222 269 4014a7 256->269 265 4018da 259->265 266 4018cb-4018d6 259->266 260->259 274 4015e6-4015fd NtDuplicateObject 260->274 265->266 267 4018dd-401915 call 4011b7 265->267 266->267 269->239 272 4014a9-4014b5 269->272 275 401471-401472 272->275 276 4014b7-4014b8 272->276 274->259 278 401603-401627 NtCreateSection 274->278 275->252 276->225 281 401449 276->281 279 401683-4016a9 NtCreateSection 278->279 280 401629-40164a NtMapViewOfSection 278->280 279->259 284 4016af-4016b3 279->284 280->279 283 40164c-401668 NtMapViewOfSection 280->283 281->256 285 40144b 281->285 283->279 287 40166a-401680 283->287 284->259 288 4016b9-4016da NtMapViewOfSection 284->288 285->238 287->279 288->259 290 4016e0-4016fc NtMapViewOfSection 288->290 290->259 294 401702 call 401707 290->294
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1652636561-0
                                                                                                                                                                                                                  • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                  • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 296 401543-401544 297 401546-401567 296->297 298 4015af-4015b1 296->298 304 401558-401563 297->304 305 40156a-401590 call 4011b7 297->305 300 4018b6-4018c5 298->300 301 4015b7-4015e0 298->301 307 4018da 300->307 308 4018cb-4018d6 300->308 301->300 317 4015e6-4015fd NtDuplicateObject 301->317 304->305 325 401592 305->325 326 401595-40159a 305->326 307->308 309 4018dd-401915 call 4011b7 307->309 308->309 317->300 320 401603-401627 NtCreateSection 317->320 322 401683-4016a9 NtCreateSection 320->322 323 401629-40164a NtMapViewOfSection 320->323 322->300 328 4016af-4016b3 322->328 323->322 327 40164c-401668 NtMapViewOfSection 323->327 325->326 338 4015a0-4015ad 326->338 339 4018b8-4018c0 326->339 327->322 330 40166a-401680 327->330 328->300 331 4016b9-4016da NtMapViewOfSection 328->331 330->322 331->300 334 4016e0-4016fc NtMapViewOfSection 331->334 334->300 340 401702 call 401707 334->340 338->298 339->326
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                  • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 344 401565-401590 call 4011b7 349 401592 344->349 350 401595-40159a 344->350 349->350 352 4015a0-4015b1 350->352 353 4018b8-4018c0 350->353 357 4018b6-4018c5 352->357 358 4015b7-4015e0 352->358 353->350 361 4018da 357->361 362 4018cb-4018d6 357->362 358->357 367 4015e6-4015fd NtDuplicateObject 358->367 361->362 363 4018dd-401915 call 4011b7 361->363 362->363 367->357 369 401603-401627 NtCreateSection 367->369 370 401683-4016a9 NtCreateSection 369->370 371 401629-40164a NtMapViewOfSection 369->371 370->357 374 4016af-4016b3 370->374 371->370 373 40164c-401668 NtMapViewOfSection 371->373 373->370 376 40166a-401680 373->376 374->357 377 4016b9-4016da NtMapViewOfSection 374->377 376->370 377->357 379 4016e0-4016fc NtMapViewOfSection 377->379 379->357 383 401702 call 401707 379->383
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                  • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 385 401579-401590 call 4011b7 391 401592 385->391 392 401595-40159a 385->392 391->392 394 4015a0-4015b1 392->394 395 4018b8-4018c0 392->395 399 4018b6-4018c5 394->399 400 4015b7-4015e0 394->400 395->392 403 4018da 399->403 404 4018cb-4018d6 399->404 400->399 409 4015e6-4015fd NtDuplicateObject 400->409 403->404 405 4018dd-401915 call 4011b7 403->405 404->405 409->399 411 401603-401627 NtCreateSection 409->411 412 401683-4016a9 NtCreateSection 411->412 413 401629-40164a NtMapViewOfSection 411->413 412->399 416 4016af-4016b3 412->416 413->412 415 40164c-401668 NtMapViewOfSection 413->415 415->412 418 40166a-401680 415->418 416->399 419 4016b9-4016da NtMapViewOfSection 416->419 418->412 419->399 421 4016e0-4016fc NtMapViewOfSection 419->421 421->399 425 401702 call 401707 421->425
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                  • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 427 40157c-401590 call 4011b7 431 401592 427->431 432 401595-40159a 427->432 431->432 434 4015a0-4015b1 432->434 435 4018b8-4018c0 432->435 439 4018b6-4018c5 434->439 440 4015b7-4015e0 434->440 435->432 443 4018da 439->443 444 4018cb-4018d6 439->444 440->439 449 4015e6-4015fd NtDuplicateObject 440->449 443->444 445 4018dd-401915 call 4011b7 443->445 444->445 449->439 451 401603-401627 NtCreateSection 449->451 452 401683-4016a9 NtCreateSection 451->452 453 401629-40164a NtMapViewOfSection 451->453 452->439 456 4016af-4016b3 452->456 453->452 455 40164c-401668 NtMapViewOfSection 453->455 455->452 458 40166a-401680 455->458 456->439 459 4016b9-4016da NtMapViewOfSection 456->459 458->452 459->439 461 4016e0-4016fc NtMapViewOfSection 459->461 461->439 465 401702 call 401707 461->465
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                  • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                  • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 467 402fe9-40300d 468 403140-403145 467->468 469 403013-40302b 467->469 469->468 470 403031-403042 469->470 471 403044-40304d 470->471 472 403052-403060 471->472 472->472 473 403062-403069 472->473 474 40308b-403092 473->474 475 40306b-40308a 473->475 476 4030b4-4030b7 474->476 477 403094-4030b3 474->477 475->474 478 4030c0 476->478 479 4030b9-4030bc 476->479 477->476 478->471 481 4030c2-4030c7 478->481 479->478 480 4030be 479->480 480->481 481->468 482 4030c9-4030cc 481->482 482->468 483 4030ce-40313d RtlCreateUserThread NtTerminateProcess 482->483 483->468
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1921587553-0
                                                                                                                                                                                                                  • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                  • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 0 2c5003c-2c50047 1 2c5004c-2c50263 call 2c50a3f call 2c50e0f call 2c50d90 VirtualAlloc 0->1 2 2c50049 0->2 17 2c50265-2c50289 call 2c50a69 1->17 18 2c5028b-2c50292 1->18 2->1 22 2c502ce-2c503c2 VirtualProtect call 2c50cce call 2c50ce7 17->22 20 2c502a1-2c502b0 18->20 21 2c502b2-2c502cc 20->21 20->22 21->20 29 2c503d1-2c503e0 22->29 30 2c503e2-2c50437 call 2c50ce7 29->30 31 2c50439-2c504b8 VirtualFree 29->31 30->29 33 2c505f4-2c505fe 31->33 34 2c504be-2c504cd 31->34 35 2c50604-2c5060d 33->35 36 2c5077f-2c50789 33->36 38 2c504d3-2c504dd 34->38 35->36 41 2c50613-2c50637 35->41 39 2c507a6-2c507b0 36->39 40 2c5078b-2c507a3 36->40 38->33 43 2c504e3-2c50505 38->43 44 2c507b6-2c507cb 39->44 45 2c5086e-2c508be LoadLibraryA 39->45 40->39 46 2c5063e-2c50648 41->46 51 2c50517-2c50520 43->51 52 2c50507-2c50515 43->52 48 2c507d2-2c507d5 44->48 50 2c508c7-2c508f9 45->50 46->36 49 2c5064e-2c5065a 46->49 53 2c50824-2c50833 48->53 54 2c507d7-2c507e0 48->54 49->36 55 2c50660-2c5066a 49->55 56 2c50902-2c5091d 50->56 57 2c508fb-2c50901 50->57 58 2c50526-2c50547 51->58 52->58 62 2c50839-2c5083c 53->62 59 2c507e4-2c50822 54->59 60 2c507e2 54->60 61 2c5067a-2c50689 55->61 57->56 63 2c5054d-2c50550 58->63 59->48 60->53 64 2c50750-2c5077a 61->64 65 2c5068f-2c506b2 61->65 62->45 66 2c5083e-2c50847 62->66 68 2c50556-2c5056b 63->68 69 2c505e0-2c505ef 63->69 64->46 70 2c506b4-2c506ed 65->70 71 2c506ef-2c506fc 65->71 72 2c50849 66->72 73 2c5084b-2c5086c 66->73 74 2c5056d 68->74 75 2c5056f-2c5057a 68->75 69->38 70->71 76 2c506fe-2c50748 71->76 77 2c5074b 71->77 72->45 73->62 74->69 78 2c5057c-2c50599 75->78 79 2c5059b-2c505bb 75->79 76->77 77->61 84 2c505bd-2c505db 78->84 79->84 84->63
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02C5024D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1990395663.0000000002C50000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C50000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_2c50000_bbehcjh.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                  • String ID: cess$kernel32.dll
                                                                                                                                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                  • Instruction ID: e960cce4acba98ac68a39fa51e6040441086c40ca2c0e3b12c514bf97e7ed000
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0525875A01229DFDB64CF68C985BACBBB1BF09304F1480D9E94DAB351DB30AA85DF14

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 484 2c83613-2c8362c 485 2c8362e-2c83630 484->485 486 2c83632 485->486 487 2c83637-2c83643 CreateToolhelp32Snapshot 485->487 486->487 488 2c83653-2c83660 Module32First 487->488 489 2c83645-2c8364b 487->489 490 2c83669-2c83671 488->490 491 2c83662-2c83663 call 2c832d2 488->491 489->488 495 2c8364d-2c83651 489->495 496 2c83668 491->496 495->485 495->488 496->490
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02C8363B
                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 02C8365B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1990497088.0000000002C7C000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C7C000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_2c7c000_bbehcjh.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                  • Instruction ID: acf236ef9bba46edb9e7693892f578a27d90a4f9630f776379643a6884fb37a7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DF0F635200351AFD7203BFD988CB6E72E8BF88A2CF109168E643D31C0DB70E9058A65

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 497 2c50e0f-2c50e24 SetErrorMode * 2 498 2c50e26 497->498 499 2c50e2b-2c50e2c 497->499 498->499
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,02C50223,?,?), ref: 02C50E19
                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,02C50223,?,?), ref: 02C50E1E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1990395663.0000000002C50000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C50000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_2c50000_bbehcjh.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                  • Instruction ID: c998ced5b4aa7406a05d05b96303911ae47e2db1e17efe11ca91a907a80a0a56
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CD0123114512877D7002A94DC09BCD7B1CDF09B66F108011FB0DD9080C7B0964046E9

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 592 401918-401943 597 401946-40197b call 4011b7 Sleep call 40143e 592->597 598 40193a-40193f 592->598 606 40198a-4019d3 call 4011b7 597->606 607 40197d-401985 call 401538 597->607 598->597 607->606
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                  • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 621 401924-401943 625 401946-40197b call 4011b7 Sleep call 40143e 621->625 626 40193a-40193f 621->626 634 40198a-4019d3 call 4011b7 625->634 635 40197d-401985 call 401538 625->635 626->625 635->634
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                  • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02C83323
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1990497088.0000000002C7C000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C7C000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_2c7c000_bbehcjh.jbxd
                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                  • Instruction ID: 72f3dd1075dd79e74cb3253d1050b2fcbfc678865891ee5be2c9037052733516
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B113C79A00208EFDB01DF98C985E98BBF5AF08751F09C094F9489B361D771EA50EF90
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                  • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                  • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                    • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.1989212080.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_bbehcjh.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                  • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                  • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:17.5%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                  Signature Coverage:17.2%
                                                                                                                                                                                                                  Total number of Nodes:1368
                                                                                                                                                                                                                  Total number of Limit Nodes:27
                                                                                                                                                                                                                  execution_graph 3879 401ec5 3880 402c17 17 API calls 3879->3880 3881 401ecb 3880->3881 3882 402c17 17 API calls 3881->3882 3883 401ed7 3882->3883 3884 401ee3 ShowWindow 3883->3884 3885 401eee EnableWindow 3883->3885 3886 402ac5 3884->3886 3885->3886 3384 401746 3385 402c39 17 API calls 3384->3385 3386 40174d 3385->3386 3390 405f4a 3386->3390 3388 401754 3389 405f4a 2 API calls 3388->3389 3389->3388 3391 405f55 GetTickCount GetTempFileNameA 3390->3391 3392 405f82 3391->3392 3393 405f86 3391->3393 3392->3391 3392->3393 3393->3388 3887 401947 3888 402c39 17 API calls 3887->3888 3889 40194e lstrlenA 3888->3889 3890 402628 3889->3890 3894 401fcb 3895 402c39 17 API calls 3894->3895 3896 401fd2 3895->3896 3897 4066ff 2 API calls 3896->3897 3898 401fd8 3897->3898 3900 401fea 3898->3900 3901 4062e6 wsprintfA 3898->3901 3901->3900 3599 4034cc SetErrorMode GetVersionExA 3600 40351e GetVersionExA 3599->3600 3602 40355d 3599->3602 3601 40353a 3600->3601 3600->3602 3601->3602 3603 4035e1 3602->3603 3604 406794 5 API calls 3602->3604 3605 406726 3 API calls 3603->3605 3604->3603 3606 4035f7 lstrlenA 3605->3606 3606->3603 3607 403607 3606->3607 3608 406794 5 API calls 3607->3608 3609 40360e 3608->3609 3610 406794 5 API calls 3609->3610 3611 403615 3610->3611 3612 406794 5 API calls 3611->3612 3613 403621 #17 OleInitialize SHGetFileInfoA 3612->3613 3691 406388 lstrcpynA 3613->3691 3616 40366f GetCommandLineA 3692 406388 lstrcpynA 3616->3692 3618 403681 3619 405d45 CharNextA 3618->3619 3620 4036a8 CharNextA 3619->3620 3629 4036b7 3620->3629 3621 40377d 3622 403791 GetTempPathA 3621->3622 3693 40349b 3622->3693 3624 4037a9 3626 403803 DeleteFileA 3624->3626 3627 4037ad GetWindowsDirectoryA lstrcatA 3624->3627 3625 405d45 CharNextA 3625->3629 3703 402f5c GetTickCount GetModuleFileNameA 3626->3703 3630 40349b 12 API calls 3627->3630 3629->3621 3629->3625 3631 40377f 3629->3631 3633 4037c9 3630->3633 3790 406388 lstrcpynA 3631->3790 3632 403816 3634 4038ae ExitProcess OleUninitialize 3632->3634 3642 405d45 CharNextA 3632->3642 3673 40389b 3632->3673 3633->3626 3636 4037cd GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3633->3636 3638 4038c5 3634->3638 3639 4039e8 3634->3639 3637 40349b 12 API calls 3636->3637 3640 4037fb 3637->3640 3643 405a9e MessageBoxIndirectA 3638->3643 3644 4039f0 GetCurrentProcess OpenProcessToken 3639->3644 3645 403a66 ExitProcess 3639->3645 3640->3626 3640->3634 3647 403830 3642->3647 3649 4038d2 ExitProcess 3643->3649 3650 403a36 3644->3650 3651 403a07 LookupPrivilegeValueA AdjustTokenPrivileges 3644->3651 3654 403875 3647->3654 3655 4038da 3647->3655 3652 406794 5 API calls 3650->3652 3651->3650 3653 403a3d 3652->3653 3656 403a52 ExitWindowsEx 3653->3656 3659 403a5f 3653->3659 3658 405e08 18 API calls 3654->3658 3657 405a09 5 API calls 3655->3657 3656->3645 3656->3659 3660 4038df lstrcatA 3657->3660 3661 403881 3658->3661 3795 40140b 3659->3795 3663 4038f0 lstrcatA 3660->3663 3664 4038fb lstrcatA lstrcmpiA 3660->3664 3661->3634 3791 406388 lstrcpynA 3661->3791 3663->3664 3664->3634 3666 403917 3664->3666 3668 403923 3666->3668 3669 40391c 3666->3669 3667 403890 3792 406388 lstrcpynA 3667->3792 3672 4059ec 2 API calls 3668->3672 3671 40596f 4 API calls 3669->3671 3674 403921 3671->3674 3675 403928 SetCurrentDirectoryA 3672->3675 3733 403b6e 3673->3733 3674->3675 3676 403943 3675->3676 3677 403938 3675->3677 3794 406388 lstrcpynA 3676->3794 3793 406388 lstrcpynA 3677->3793 3680 40641b 17 API calls 3681 403985 DeleteFileA 3680->3681 3682 403993 CopyFileA 3681->3682 3688 403950 3681->3688 3682->3688 3683 4039dc 3685 406161 36 API calls 3683->3685 3684 406161 36 API calls 3684->3688 3686 4039e3 3685->3686 3686->3634 3687 40641b 17 API calls 3687->3688 3688->3680 3688->3683 3688->3684 3688->3687 3689 405a21 2 API calls 3688->3689 3690 4039c7 CloseHandle 3688->3690 3689->3688 3690->3688 3691->3616 3692->3618 3694 406666 5 API calls 3693->3694 3696 4034a7 3694->3696 3695 4034b1 3695->3624 3696->3695 3697 405d1a 3 API calls 3696->3697 3698 4034b9 3697->3698 3699 4059ec 2 API calls 3698->3699 3700 4034bf 3699->3700 3701 405f4a 2 API calls 3700->3701 3702 4034ca 3701->3702 3702->3624 3798 405f1b GetFileAttributesA CreateFileA 3703->3798 3705 402f9f 3732 402fac 3705->3732 3799 406388 lstrcpynA 3705->3799 3707 402fc2 3708 405d61 2 API calls 3707->3708 3709 402fc8 3708->3709 3800 406388 lstrcpynA 3709->3800 3711 402fd3 GetFileSize 3712 4030cd 3711->3712 3731 402fea 3711->3731 3713 402ebd 32 API calls 3712->3713 3714 4030d6 3713->3714 3716 403112 GlobalAlloc 3714->3716 3714->3732 3802 403484 SetFilePointer 3714->3802 3715 40346e ReadFile 3715->3731 3717 403129 3716->3717 3722 405f4a 2 API calls 3717->3722 3719 40316a 3720 402ebd 32 API calls 3719->3720 3720->3732 3721 4030f3 3723 40346e ReadFile 3721->3723 3724 40313a CreateFileA 3722->3724 3725 4030fe 3723->3725 3727 403174 3724->3727 3724->3732 3725->3716 3725->3732 3726 402ebd 32 API calls 3726->3731 3801 403484 SetFilePointer 3727->3801 3729 403182 3730 4031fd 44 API calls 3729->3730 3730->3732 3731->3712 3731->3715 3731->3719 3731->3726 3731->3732 3732->3632 3734 406794 5 API calls 3733->3734 3735 403b82 3734->3735 3736 403b88 3735->3736 3737 403b9a 3735->3737 3811 4062e6 wsprintfA 3736->3811 3738 40626f 3 API calls 3737->3738 3739 403bc5 3738->3739 3740 403be3 lstrcatA 3739->3740 3742 40626f 3 API calls 3739->3742 3743 403b98 3740->3743 3742->3740 3803 403e33 3743->3803 3746 405e08 18 API calls 3747 403c15 3746->3747 3748 403c9e 3747->3748 3750 40626f 3 API calls 3747->3750 3749 405e08 18 API calls 3748->3749 3751 403ca4 3749->3751 3753 403c41 3750->3753 3752 403cb4 LoadImageA 3751->3752 3754 40641b 17 API calls 3751->3754 3755 403d5a 3752->3755 3756 403cdb RegisterClassA 3752->3756 3753->3748 3757 403c5d lstrlenA 3753->3757 3760 405d45 CharNextA 3753->3760 3754->3752 3759 40140b 2 API calls 3755->3759 3758 403d11 SystemParametersInfoA CreateWindowExA 3756->3758 3766 4038ab 3756->3766 3761 403c91 3757->3761 3762 403c6b lstrcmpiA 3757->3762 3758->3755 3763 403d60 3759->3763 3764 403c5b 3760->3764 3767 405d1a 3 API calls 3761->3767 3762->3761 3765 403c7b GetFileAttributesA 3762->3765 3763->3766 3769 403e33 18 API calls 3763->3769 3764->3757 3768 403c87 3765->3768 3766->3634 3770 403c97 3767->3770 3768->3761 3771 405d61 2 API calls 3768->3771 3772 403d71 3769->3772 3812 406388 lstrcpynA 3770->3812 3771->3761 3774 403e00 3772->3774 3775 403d7d ShowWindow 3772->3775 3813 40557b OleInitialize 3774->3813 3777 406726 3 API calls 3775->3777 3779 403d95 3777->3779 3778 403e06 3780 403e22 3778->3780 3781 403e0a 3778->3781 3782 403da3 GetClassInfoA 3779->3782 3784 406726 3 API calls 3779->3784 3783 40140b 2 API calls 3780->3783 3781->3766 3788 40140b 2 API calls 3781->3788 3785 403db7 GetClassInfoA RegisterClassA 3782->3785 3786 403dcd DialogBoxParamA 3782->3786 3783->3766 3784->3782 3785->3786 3787 40140b 2 API calls 3786->3787 3789 403df5 3787->3789 3788->3766 3789->3766 3790->3622 3791->3667 3792->3673 3793->3676 3794->3688 3796 401389 2 API calls 3795->3796 3797 401420 3796->3797 3797->3645 3798->3705 3799->3707 3800->3711 3801->3729 3802->3721 3804 403e47 3803->3804 3820 4062e6 wsprintfA 3804->3820 3806 403eb8 3821 403eec 3806->3821 3808 403bf3 3808->3746 3809 403ebd 3809->3808 3810 40641b 17 API calls 3809->3810 3810->3809 3811->3743 3812->3748 3824 404451 3813->3824 3815 40559e 3819 4055c5 3815->3819 3827 401389 3815->3827 3816 404451 SendMessageA 3817 4055d7 OleUninitialize 3816->3817 3817->3778 3819->3816 3820->3806 3822 40641b 17 API calls 3821->3822 3823 403efa SetWindowTextA 3822->3823 3823->3809 3825 404469 3824->3825 3826 40445a SendMessageA 3824->3826 3825->3815 3826->3825 3829 401390 3827->3829 3828 4013fe 3828->3815 3829->3828 3830 4013cb MulDiv SendMessageA 3829->3830 3830->3829 3902 404850 3903 404860 3902->3903 3904 404886 3902->3904 3909 404405 3903->3909 3912 40446c 3904->3912 3908 40486d SetDlgItemTextA 3908->3904 3910 40641b 17 API calls 3909->3910 3911 404410 SetDlgItemTextA 3910->3911 3911->3908 3913 40452f 3912->3913 3914 404484 GetWindowLongA 3912->3914 3914->3913 3915 404499 3914->3915 3915->3913 3916 4044c6 GetSysColor 3915->3916 3917 4044c9 3915->3917 3916->3917 3918 4044d9 SetBkMode 3917->3918 3919 4044cf SetTextColor 3917->3919 3920 4044f1 GetSysColor 3918->3920 3921 4044f7 3918->3921 3919->3918 3920->3921 3922 404508 3921->3922 3923 4044fe SetBkColor 3921->3923 3922->3913 3924 404522 CreateBrushIndirect 3922->3924 3925 40451b DeleteObject 3922->3925 3923->3922 3924->3913 3925->3924 3933 4014d6 3934 402c17 17 API calls 3933->3934 3935 4014dc Sleep 3934->3935 3937 402ac5 3935->3937 3485 401759 3486 402c39 17 API calls 3485->3486 3487 401760 3486->3487 3488 401786 3487->3488 3489 40177e 3487->3489 3525 406388 lstrcpynA 3488->3525 3524 406388 lstrcpynA 3489->3524 3492 401784 3496 406666 5 API calls 3492->3496 3493 401791 3494 405d1a 3 API calls 3493->3494 3495 401797 lstrcatA 3494->3495 3495->3492 3513 4017a3 3496->3513 3497 4066ff 2 API calls 3497->3513 3498 405ef6 2 API calls 3498->3513 3500 4017ba CompareFileTime 3500->3513 3501 40187e 3503 4054a9 24 API calls 3501->3503 3502 401855 3504 4054a9 24 API calls 3502->3504 3522 40186a 3502->3522 3506 401888 3503->3506 3504->3522 3505 406388 lstrcpynA 3505->3513 3507 4031fd 44 API calls 3506->3507 3508 40189b 3507->3508 3509 4018af SetFileTime 3508->3509 3510 4018c1 FindCloseChangeNotification 3508->3510 3509->3510 3512 4018d2 3510->3512 3510->3522 3511 40641b 17 API calls 3511->3513 3514 4018d7 3512->3514 3515 4018ea 3512->3515 3513->3497 3513->3498 3513->3500 3513->3501 3513->3502 3513->3505 3513->3511 3523 405f1b GetFileAttributesA CreateFileA 3513->3523 3526 405a9e 3513->3526 3516 40641b 17 API calls 3514->3516 3517 40641b 17 API calls 3515->3517 3519 4018df lstrcatA 3516->3519 3520 4018f2 3517->3520 3519->3520 3521 405a9e MessageBoxIndirectA 3520->3521 3521->3522 3523->3513 3524->3492 3525->3493 3527 405ab3 3526->3527 3528 405aff 3527->3528 3529 405ac7 MessageBoxIndirectA 3527->3529 3528->3513 3529->3528 3938 401659 3939 402c39 17 API calls 3938->3939 3940 40165f 3939->3940 3941 4066ff 2 API calls 3940->3941 3942 401665 3941->3942 3943 401959 3944 402c17 17 API calls 3943->3944 3945 401960 3944->3945 3946 402c17 17 API calls 3945->3946 3947 40196d 3946->3947 3948 402c39 17 API calls 3947->3948 3949 401984 lstrlenA 3948->3949 3951 401994 3949->3951 3950 4019d4 3951->3950 3955 406388 lstrcpynA 3951->3955 3953 4019c4 3953->3950 3954 4019c9 lstrlenA 3953->3954 3954->3950 3955->3953 3956 401a5e 3957 402c17 17 API calls 3956->3957 3958 401a67 3957->3958 3959 402c17 17 API calls 3958->3959 3960 401a0e 3959->3960 3961 401563 3962 402a42 3961->3962 3965 4062e6 wsprintfA 3962->3965 3964 402a47 3965->3964 3966 401b63 3967 402c39 17 API calls 3966->3967 3968 401b6a 3967->3968 3969 402c17 17 API calls 3968->3969 3970 401b73 wsprintfA 3969->3970 3971 402ac5 3970->3971 3972 401d65 3973 401d78 GetDlgItem 3972->3973 3974 401d6b 3972->3974 3976 401d72 3973->3976 3975 402c17 17 API calls 3974->3975 3975->3976 3977 401db9 GetClientRect LoadImageA SendMessageA 3976->3977 3979 402c39 17 API calls 3976->3979 3980 401e1a 3977->3980 3982 401e26 3977->3982 3979->3977 3981 401e1f DeleteObject 3980->3981 3980->3982 3981->3982 3983 402766 3984 40276c 3983->3984 3985 402774 FindClose 3984->3985 3986 402ac5 3984->3986 3985->3986 3987 4055e7 3988 405792 3987->3988 3989 405609 GetDlgItem GetDlgItem GetDlgItem 3987->3989 3991 4057c2 3988->3991 3992 40579a GetDlgItem CreateThread CloseHandle 3988->3992 4032 40443a SendMessageA 3989->4032 3994 4057f0 3991->3994 3995 405811 3991->3995 3996 4057d8 ShowWindow ShowWindow 3991->3996 3992->3991 3993 405679 4000 405680 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3993->4000 3997 405800 3994->3997 3998 405824 ShowWindow 3994->3998 4001 40584b 3994->4001 3999 40446c 8 API calls 3995->3999 4034 40443a SendMessageA 3996->4034 4035 4043de 3997->4035 4005 405844 3998->4005 4006 405836 3998->4006 4004 40581d 3999->4004 4007 4056d2 SendMessageA SendMessageA 4000->4007 4008 4056ee 4000->4008 4001->3995 4009 405858 SendMessageA 4001->4009 4011 4043de SendMessageA 4005->4011 4010 4054a9 24 API calls 4006->4010 4007->4008 4012 405701 4008->4012 4013 4056f3 SendMessageA 4008->4013 4009->4004 4014 405871 CreatePopupMenu 4009->4014 4010->4005 4011->4001 4016 404405 18 API calls 4012->4016 4013->4012 4015 40641b 17 API calls 4014->4015 4018 405881 AppendMenuA 4015->4018 4017 405711 4016->4017 4021 40571a ShowWindow 4017->4021 4022 40574e GetDlgItem SendMessageA 4017->4022 4019 4058b2 TrackPopupMenu 4018->4019 4020 40589f GetWindowRect 4018->4020 4019->4004 4023 4058ce 4019->4023 4020->4019 4024 405730 ShowWindow 4021->4024 4025 40573d 4021->4025 4022->4004 4026 405775 SendMessageA SendMessageA 4022->4026 4027 4058ed SendMessageA 4023->4027 4024->4025 4033 40443a SendMessageA 4025->4033 4026->4004 4027->4027 4028 40590a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4027->4028 4030 40592c SendMessageA 4028->4030 4030->4030 4031 40594e GlobalUnlock SetClipboardData CloseClipboard 4030->4031 4031->4004 4032->3993 4033->4022 4034->3994 4036 4043e5 4035->4036 4037 4043eb SendMessageA 4035->4037 4036->4037 4037->3995 3394 4027e8 3395 402c39 17 API calls 3394->3395 3396 4027f4 3395->3396 3397 40280a 3396->3397 3399 402c39 17 API calls 3396->3399 3398 405ef6 2 API calls 3397->3398 3400 402810 3398->3400 3399->3397 3422 405f1b GetFileAttributesA CreateFileA 3400->3422 3402 40281d 3403 4028d9 3402->3403 3404 4028c1 3402->3404 3405 402838 GlobalAlloc 3402->3405 3406 4028e0 DeleteFileA 3403->3406 3407 4028f3 3403->3407 3409 4031fd 44 API calls 3404->3409 3405->3404 3408 402851 3405->3408 3406->3407 3423 403484 SetFilePointer 3408->3423 3411 4028ce FindCloseChangeNotification 3409->3411 3411->3403 3412 402857 3424 40346e 3412->3424 3415 402870 3427 4031fd 3415->3427 3416 4028aa 3417 405fc2 WriteFile 3416->3417 3419 4028b6 GlobalFree 3417->3419 3419->3404 3420 4028a1 GlobalFree 3420->3416 3421 40287d 3421->3420 3422->3402 3423->3412 3425 405f93 ReadFile 3424->3425 3426 402860 GlobalAlloc 3425->3426 3426->3415 3426->3416 3428 403228 3427->3428 3429 40320c SetFilePointer 3427->3429 3442 403305 GetTickCount 3428->3442 3429->3428 3432 405f93 ReadFile 3433 403248 3432->3433 3434 403305 42 API calls 3433->3434 3436 4032c5 3433->3436 3435 40325f 3434->3435 3435->3436 3437 4032cb ReadFile 3435->3437 3439 40326e 3435->3439 3436->3421 3437->3436 3439->3436 3440 405f93 ReadFile 3439->3440 3441 405fc2 WriteFile 3439->3441 3440->3439 3441->3439 3443 403333 3442->3443 3444 40345d 3442->3444 3455 403484 SetFilePointer 3443->3455 3445 402ebd 32 API calls 3444->3445 3451 40322f 3445->3451 3447 40333e SetFilePointer 3452 403363 3447->3452 3448 40346e ReadFile 3448->3452 3451->3432 3451->3436 3452->3448 3452->3451 3453 405fc2 WriteFile 3452->3453 3454 40343e SetFilePointer 3452->3454 3456 4068d9 3452->3456 3463 402ebd 3452->3463 3453->3452 3454->3444 3455->3447 3457 4068fe 3456->3457 3458 406906 3456->3458 3457->3452 3458->3457 3459 406996 GlobalAlloc 3458->3459 3460 40698d GlobalFree 3458->3460 3461 406a04 GlobalFree 3458->3461 3462 406a0d GlobalAlloc 3458->3462 3459->3457 3459->3458 3460->3459 3461->3462 3462->3457 3462->3458 3464 402ee3 3463->3464 3465 402ecb 3463->3465 3468 402ef3 GetTickCount 3464->3468 3469 402eeb 3464->3469 3466 402ed4 DestroyWindow 3465->3466 3467 402edb 3465->3467 3466->3467 3467->3452 3468->3467 3471 402f01 3468->3471 3478 4067d0 3469->3478 3472 402f36 CreateDialogParamA ShowWindow 3471->3472 3473 402f09 3471->3473 3472->3467 3473->3467 3482 402ea1 3473->3482 3475 402f17 wsprintfA 3476 4054a9 24 API calls 3475->3476 3477 402f34 3476->3477 3477->3467 3479 4067ed PeekMessageA 3478->3479 3480 4067e3 DispatchMessageA 3479->3480 3481 4067fd 3479->3481 3480->3479 3481->3467 3483 402eb0 3482->3483 3484 402eb2 MulDiv 3482->3484 3483->3484 3484->3475 4038 404be8 4039 404c14 4038->4039 4040 404bf8 4038->4040 4041 404c47 4039->4041 4042 404c1a SHGetPathFromIDListA 4039->4042 4049 405a82 GetDlgItemTextA 4040->4049 4045 404c2a 4042->4045 4048 404c31 SendMessageA 4042->4048 4044 404c05 SendMessageA 4044->4039 4046 40140b 2 API calls 4045->4046 4046->4048 4048->4041 4049->4044 4050 4023e8 4051 402c39 17 API calls 4050->4051 4052 4023f9 4051->4052 4053 402c39 17 API calls 4052->4053 4054 402402 4053->4054 4055 402c39 17 API calls 4054->4055 4056 40240c GetPrivateProfileStringA 4055->4056 4057 40166a 4058 402c39 17 API calls 4057->4058 4059 401671 4058->4059 4060 402c39 17 API calls 4059->4060 4061 40167a 4060->4061 4062 402c39 17 API calls 4061->4062 4063 401683 MoveFileA 4062->4063 4064 401696 4063->4064 4065 40168f 4063->4065 4067 4066ff 2 API calls 4064->4067 4069 4022ea 4064->4069 4066 401423 24 API calls 4065->4066 4066->4069 4068 4016a5 4067->4068 4068->4069 4070 406161 36 API calls 4068->4070 4070->4065 4078 4019ed 4079 402c39 17 API calls 4078->4079 4080 4019f4 4079->4080 4081 402c39 17 API calls 4080->4081 4082 4019fd 4081->4082 4083 401a04 lstrcmpiA 4082->4083 4084 401a16 lstrcmpA 4082->4084 4085 401a0a 4083->4085 4084->4085 4086 40156f 4087 401586 4086->4087 4088 40157f ShowWindow 4086->4088 4089 401594 ShowWindow 4087->4089 4090 402ac5 4087->4090 4088->4087 4089->4090 4091 404570 4093 404586 4091->4093 4094 404692 4091->4094 4092 404701 4095 4047cb 4092->4095 4097 40470b GetDlgItem 4092->4097 4096 404405 18 API calls 4093->4096 4094->4092 4094->4095 4102 4046d6 GetDlgItem SendMessageA 4094->4102 4101 40446c 8 API calls 4095->4101 4100 4045dc 4096->4100 4098 404721 4097->4098 4099 404789 4097->4099 4098->4099 4105 404747 SendMessageA LoadCursorA SetCursor 4098->4105 4099->4095 4106 40479b 4099->4106 4103 404405 18 API calls 4100->4103 4104 4047c6 4101->4104 4124 404427 EnableWindow 4102->4124 4108 4045e9 CheckDlgButton 4103->4108 4128 404814 4105->4128 4111 4047a1 SendMessageA 4106->4111 4112 4047b2 4106->4112 4122 404427 EnableWindow 4108->4122 4111->4112 4112->4104 4116 4047b8 SendMessageA 4112->4116 4113 4046fc 4125 4047f0 4113->4125 4114 404607 GetDlgItem 4123 40443a SendMessageA 4114->4123 4116->4104 4119 40461d SendMessageA 4120 404644 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4119->4120 4121 40463b GetSysColor 4119->4121 4120->4104 4121->4120 4122->4114 4123->4119 4124->4113 4126 404803 SendMessageA 4125->4126 4127 4047fe 4125->4127 4126->4092 4127->4126 4131 405a64 ShellExecuteExA 4128->4131 4130 40477a LoadCursorA SetCursor 4130->4099 4131->4130 4132 402173 4133 402c39 17 API calls 4132->4133 4134 40217a 4133->4134 4135 402c39 17 API calls 4134->4135 4136 402184 4135->4136 4137 402c39 17 API calls 4136->4137 4138 40218e 4137->4138 4139 402c39 17 API calls 4138->4139 4140 40219b 4139->4140 4141 402c39 17 API calls 4140->4141 4142 4021a5 4141->4142 4143 4021e7 CoCreateInstance 4142->4143 4144 402c39 17 API calls 4142->4144 4145 402206 4143->4145 4149 4022b4 4143->4149 4144->4143 4148 402294 MultiByteToWideChar 4145->4148 4145->4149 4146 401423 24 API calls 4147 4022ea 4146->4147 4148->4149 4149->4146 4149->4147 4150 4022f3 4151 402c39 17 API calls 4150->4151 4152 4022f9 4151->4152 4153 402c39 17 API calls 4152->4153 4154 402302 4153->4154 4155 402c39 17 API calls 4154->4155 4156 40230b 4155->4156 4157 4066ff 2 API calls 4156->4157 4158 402314 4157->4158 4159 402325 lstrlenA lstrlenA 4158->4159 4163 402318 4158->4163 4161 4054a9 24 API calls 4159->4161 4160 4054a9 24 API calls 4164 402320 4160->4164 4162 402361 SHFileOperationA 4161->4162 4162->4163 4162->4164 4163->4160 4163->4164 4165 4014f4 SetForegroundWindow 4166 402ac5 4165->4166 4167 402375 4168 40237c 4167->4168 4171 40238f 4167->4171 4169 40641b 17 API calls 4168->4169 4170 402389 4169->4170 4172 405a9e MessageBoxIndirectA 4170->4172 4172->4171 4173 402675 4174 402c17 17 API calls 4173->4174 4178 40267f 4174->4178 4175 4026ed 4176 405f93 ReadFile 4176->4178 4177 4026ef 4182 4062e6 wsprintfA 4177->4182 4178->4175 4178->4176 4178->4177 4179 4026ff 4178->4179 4179->4175 4181 402715 SetFilePointer 4179->4181 4181->4175 4182->4175 4183 4029f6 4184 402a49 4183->4184 4185 4029fd 4183->4185 4186 406794 5 API calls 4184->4186 4188 402c17 17 API calls 4185->4188 4191 402a47 4185->4191 4187 402a50 4186->4187 4189 402c39 17 API calls 4187->4189 4190 402a0b 4188->4190 4192 402a59 4189->4192 4193 402c17 17 API calls 4190->4193 4192->4191 4201 4063db 4192->4201 4195 402a1a 4193->4195 4200 4062e6 wsprintfA 4195->4200 4196 402a67 4196->4191 4205 4063c5 4196->4205 4200->4191 4202 4063e6 4201->4202 4203 406409 IIDFromString 4202->4203 4204 406402 4202->4204 4203->4196 4204->4196 4208 4063aa WideCharToMultiByte 4205->4208 4207 402a88 CoTaskMemFree 4207->4191 4208->4207 4209 401ef9 4210 402c39 17 API calls 4209->4210 4211 401eff 4210->4211 4212 402c39 17 API calls 4211->4212 4213 401f08 4212->4213 4214 402c39 17 API calls 4213->4214 4215 401f11 4214->4215 4216 402c39 17 API calls 4215->4216 4217 401f1a 4216->4217 4218 401423 24 API calls 4217->4218 4219 401f21 4218->4219 4226 405a64 ShellExecuteExA 4219->4226 4221 401f5c 4222 406809 5 API calls 4221->4222 4224 4027c8 4221->4224 4223 401f76 CloseHandle 4222->4223 4223->4224 4226->4221 3534 401f7b 3535 402c39 17 API calls 3534->3535 3536 401f81 3535->3536 3537 4054a9 24 API calls 3536->3537 3538 401f8b 3537->3538 3549 405a21 CreateProcessA 3538->3549 3541 401fb2 CloseHandle 3545 4027c8 3541->3545 3544 401fa6 3546 401fb4 3544->3546 3547 401fab 3544->3547 3546->3541 3557 4062e6 wsprintfA 3547->3557 3550 401f91 3549->3550 3551 405a54 CloseHandle 3549->3551 3550->3541 3550->3545 3552 406809 WaitForSingleObject 3550->3552 3551->3550 3553 406823 3552->3553 3554 406835 GetExitCodeProcess 3553->3554 3555 4067d0 2 API calls 3553->3555 3554->3544 3556 40682a WaitForSingleObject 3555->3556 3556->3553 3557->3541 4234 401ffb 4235 402c39 17 API calls 4234->4235 4236 402002 4235->4236 4237 406794 5 API calls 4236->4237 4238 402011 4237->4238 4239 402029 GlobalAlloc 4238->4239 4248 402099 4238->4248 4240 40203d 4239->4240 4239->4248 4241 406794 5 API calls 4240->4241 4242 402044 4241->4242 4243 406794 5 API calls 4242->4243 4244 40204e 4243->4244 4244->4248 4249 4062e6 wsprintfA 4244->4249 4246 402089 4250 4062e6 wsprintfA 4246->4250 4249->4246 4250->4248 3831 403a7c 3832 403a97 3831->3832 3833 403a8d CloseHandle 3831->3833 3834 403aa1 CloseHandle 3832->3834 3835 403aab 3832->3835 3833->3832 3834->3835 3840 403ad9 3835->3840 3838 405b4a 67 API calls 3839 403abc 3838->3839 3841 403ae7 3840->3841 3842 403ab0 3841->3842 3843 403aec FreeLibrary GlobalFree 3841->3843 3842->3838 3843->3842 3843->3843 4251 4018fd 4252 401934 4251->4252 4253 402c39 17 API calls 4252->4253 4254 401939 4253->4254 4255 405b4a 67 API calls 4254->4255 4256 401942 4255->4256 3844 40247e 3845 402c39 17 API calls 3844->3845 3846 402490 3845->3846 3847 402c39 17 API calls 3846->3847 3848 40249a 3847->3848 3861 402cc9 3848->3861 3851 4024cf 3855 4024db 3851->3855 3865 402c17 3851->3865 3852 402c39 17 API calls 3856 4024c8 lstrlenA 3852->3856 3853 402ac5 3854 4024fd RegSetValueExA 3859 402513 RegCloseKey 3854->3859 3855->3854 3858 4031fd 44 API calls 3855->3858 3856->3851 3858->3854 3859->3853 3862 402ce4 3861->3862 3868 40623c 3862->3868 3866 40641b 17 API calls 3865->3866 3867 402c2c 3866->3867 3867->3855 3869 40624b 3868->3869 3870 4024aa 3869->3870 3871 406256 RegCreateKeyExA 3869->3871 3870->3851 3870->3852 3870->3853 3871->3870 4257 401cfe 4258 402c17 17 API calls 4257->4258 4259 401d04 IsWindow 4258->4259 4260 401a0e 4259->4260 4261 401000 4262 401037 BeginPaint GetClientRect 4261->4262 4263 40100c DefWindowProcA 4261->4263 4265 4010f3 4262->4265 4266 401179 4263->4266 4267 401073 CreateBrushIndirect FillRect DeleteObject 4265->4267 4268 4010fc 4265->4268 4267->4265 4269 401102 CreateFontIndirectA 4268->4269 4270 401167 EndPaint 4268->4270 4269->4270 4271 401112 6 API calls 4269->4271 4270->4266 4271->4270 4272 401900 4273 402c39 17 API calls 4272->4273 4274 401907 4273->4274 4275 405a9e MessageBoxIndirectA 4274->4275 4276 401910 4275->4276 4277 402780 4278 402786 4277->4278 4279 40278a FindNextFileA 4278->4279 4282 40279c 4278->4282 4280 4027db 4279->4280 4279->4282 4283 406388 lstrcpynA 4280->4283 4283->4282 4284 401502 4285 40150a 4284->4285 4287 40151d 4284->4287 4286 402c17 17 API calls 4285->4286 4286->4287 4288 401b87 4289 401b94 4288->4289 4290 401bd8 4288->4290 4291 401c1c 4289->4291 4298 401bab 4289->4298 4292 401c01 GlobalAlloc 4290->4292 4293 401bdc 4290->4293 4295 40641b 17 API calls 4291->4295 4304 40238f 4291->4304 4294 40641b 17 API calls 4292->4294 4293->4304 4309 406388 lstrcpynA 4293->4309 4294->4291 4297 402389 4295->4297 4302 405a9e MessageBoxIndirectA 4297->4302 4307 406388 lstrcpynA 4298->4307 4299 401bee GlobalFree 4299->4304 4301 401bba 4308 406388 lstrcpynA 4301->4308 4302->4304 4305 401bc9 4310 406388 lstrcpynA 4305->4310 4307->4301 4308->4305 4309->4299 4310->4304 4311 406a88 4313 40690c 4311->4313 4312 407277 4313->4312 4314 406996 GlobalAlloc 4313->4314 4315 40698d GlobalFree 4313->4315 4316 406a04 GlobalFree 4313->4316 4317 406a0d GlobalAlloc 4313->4317 4314->4312 4314->4313 4315->4314 4316->4317 4317->4312 4317->4313 3530 401389 3532 401390 3530->3532 3531 4013fe 3532->3531 3533 4013cb MulDiv SendMessageA 3532->3533 3533->3532 4318 404e0a GetDlgItem GetDlgItem 4319 404e60 7 API calls 4318->4319 4325 405087 4318->4325 4320 404f08 DeleteObject 4319->4320 4321 404efc SendMessageA 4319->4321 4322 404f13 4320->4322 4321->4320 4323 404f4a 4322->4323 4326 40641b 17 API calls 4322->4326 4327 404405 18 API calls 4323->4327 4324 405169 4328 405215 4324->4328 4333 40507a 4324->4333 4338 4051c2 SendMessageA 4324->4338 4325->4324 4352 4050f6 4325->4352 4372 404d58 SendMessageA 4325->4372 4331 404f2c SendMessageA SendMessageA 4326->4331 4332 404f5e 4327->4332 4329 405227 4328->4329 4330 40521f SendMessageA 4328->4330 4340 405240 4329->4340 4341 405239 ImageList_Destroy 4329->4341 4349 405250 4329->4349 4330->4329 4331->4322 4337 404405 18 API calls 4332->4337 4335 40446c 8 API calls 4333->4335 4334 40515b SendMessageA 4334->4324 4339 405416 4335->4339 4353 404f6f 4337->4353 4338->4333 4343 4051d7 SendMessageA 4338->4343 4344 405249 GlobalFree 4340->4344 4340->4349 4341->4340 4342 4053ca 4342->4333 4347 4053dc ShowWindow GetDlgItem ShowWindow 4342->4347 4346 4051ea 4343->4346 4344->4349 4345 405049 GetWindowLongA SetWindowLongA 4348 405062 4345->4348 4358 4051fb SendMessageA 4346->4358 4347->4333 4350 405067 ShowWindow 4348->4350 4351 40507f 4348->4351 4349->4342 4365 40528b 4349->4365 4377 404dd8 4349->4377 4370 40443a SendMessageA 4350->4370 4371 40443a SendMessageA 4351->4371 4352->4324 4352->4334 4353->4345 4354 405044 4353->4354 4357 404fc1 SendMessageA 4353->4357 4359 405013 SendMessageA 4353->4359 4360 404fff SendMessageA 4353->4360 4354->4345 4354->4348 4357->4353 4358->4328 4359->4353 4360->4353 4362 405395 4363 4053a0 InvalidateRect 4362->4363 4366 4053ac 4362->4366 4363->4366 4364 4052b9 SendMessageA 4368 4052cf 4364->4368 4365->4364 4365->4368 4366->4342 4386 404d13 4366->4386 4367 405343 SendMessageA SendMessageA 4367->4368 4368->4362 4368->4367 4370->4333 4371->4325 4373 404db7 SendMessageA 4372->4373 4374 404d7b GetMessagePos ScreenToClient SendMessageA 4372->4374 4376 404daf 4373->4376 4375 404db4 4374->4375 4374->4376 4375->4373 4376->4352 4389 406388 lstrcpynA 4377->4389 4379 404deb 4390 4062e6 wsprintfA 4379->4390 4381 404df5 4382 40140b 2 API calls 4381->4382 4383 404dfe 4382->4383 4391 406388 lstrcpynA 4383->4391 4385 404e05 4385->4365 4392 404c4e 4386->4392 4388 404d28 4388->4342 4389->4379 4390->4381 4391->4385 4393 404c64 4392->4393 4394 40641b 17 API calls 4393->4394 4395 404cc8 4394->4395 4396 40641b 17 API calls 4395->4396 4397 404cd3 4396->4397 4398 40641b 17 API calls 4397->4398 4399 404ce9 lstrlenA wsprintfA SetDlgItemTextA 4398->4399 4399->4388 4400 40298a 4401 402c17 17 API calls 4400->4401 4402 402990 4401->4402 4403 4027c8 4402->4403 4404 40641b 17 API calls 4402->4404 4404->4403 4405 403f0b 4406 403f23 4405->4406 4407 404084 4405->4407 4406->4407 4408 403f2f 4406->4408 4409 4040d5 4407->4409 4410 404095 GetDlgItem GetDlgItem 4407->4410 4412 403f3a SetWindowPos 4408->4412 4413 403f4d 4408->4413 4411 40412f 4409->4411 4422 401389 2 API calls 4409->4422 4414 404405 18 API calls 4410->4414 4415 404451 SendMessageA 4411->4415 4423 40407f 4411->4423 4412->4413 4416 403f56 ShowWindow 4413->4416 4417 403f98 4413->4417 4418 4040bf SetClassLongA 4414->4418 4445 404141 4415->4445 4424 404042 4416->4424 4425 403f76 GetWindowLongA 4416->4425 4419 403fa0 DestroyWindow 4417->4419 4420 403fb7 4417->4420 4421 40140b 2 API calls 4418->4421 4426 40438e 4419->4426 4427 403fbc SetWindowLongA 4420->4427 4428 403fcd 4420->4428 4421->4409 4429 404107 4422->4429 4430 40446c 8 API calls 4424->4430 4425->4424 4431 403f8f ShowWindow 4425->4431 4426->4423 4438 4043bf ShowWindow 4426->4438 4427->4423 4428->4424 4432 403fd9 GetDlgItem 4428->4432 4429->4411 4433 40410b SendMessageA 4429->4433 4430->4423 4431->4417 4436 404007 4432->4436 4437 403fea SendMessageA IsWindowEnabled 4432->4437 4433->4423 4434 40140b 2 API calls 4434->4445 4435 404390 DestroyWindow EndDialog 4435->4426 4440 404014 4436->4440 4443 40405b SendMessageA 4436->4443 4444 404027 4436->4444 4450 40400c 4436->4450 4437->4423 4437->4436 4438->4423 4439 40641b 17 API calls 4439->4445 4440->4443 4440->4450 4441 4043de SendMessageA 4441->4424 4442 404405 18 API calls 4442->4445 4443->4424 4446 404044 4444->4446 4447 40402f 4444->4447 4445->4423 4445->4434 4445->4435 4445->4439 4445->4442 4451 404405 18 API calls 4445->4451 4467 4042d0 DestroyWindow 4445->4467 4448 40140b 2 API calls 4446->4448 4449 40140b 2 API calls 4447->4449 4448->4450 4449->4450 4450->4424 4450->4441 4452 4041bc GetDlgItem 4451->4452 4453 4041d1 4452->4453 4454 4041d9 ShowWindow EnableWindow 4452->4454 4453->4454 4476 404427 EnableWindow 4454->4476 4456 404203 EnableWindow 4461 404217 4456->4461 4457 40421c GetSystemMenu EnableMenuItem SendMessageA 4458 40424c SendMessageA 4457->4458 4457->4461 4458->4461 4460 403eec 18 API calls 4460->4461 4461->4457 4461->4460 4477 40443a SendMessageA 4461->4477 4478 406388 lstrcpynA 4461->4478 4463 40427b lstrlenA 4464 40641b 17 API calls 4463->4464 4465 40428c SetWindowTextA 4464->4465 4466 401389 2 API calls 4465->4466 4466->4445 4467->4426 4468 4042ea CreateDialogParamA 4467->4468 4468->4426 4469 40431d 4468->4469 4470 404405 18 API calls 4469->4470 4471 404328 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4470->4471 4472 401389 2 API calls 4471->4472 4473 40436e 4472->4473 4473->4423 4474 404376 ShowWindow 4473->4474 4475 404451 SendMessageA 4474->4475 4475->4426 4476->4456 4477->4461 4478->4463 4479 40260c 4480 402c39 17 API calls 4479->4480 4481 402613 4480->4481 4484 405f1b GetFileAttributesA CreateFileA 4481->4484 4483 40261f 4484->4483 4485 401490 4486 4054a9 24 API calls 4485->4486 4487 401497 4486->4487 4488 402590 4498 402c79 4488->4498 4491 402c17 17 API calls 4492 4025a3 4491->4492 4493 4025ca RegEnumValueA 4492->4493 4494 4025be RegEnumKeyA 4492->4494 4496 4027c8 4492->4496 4495 4025df RegCloseKey 4493->4495 4494->4495 4495->4496 4499 402c39 17 API calls 4498->4499 4500 402c90 4499->4500 4501 40620e RegOpenKeyExA 4500->4501 4502 40259a 4501->4502 4502->4491 4510 404897 4511 4048c3 4510->4511 4512 4048d4 4510->4512 4571 405a82 GetDlgItemTextA 4511->4571 4513 4048e0 GetDlgItem 4512->4513 4521 40493f 4512->4521 4515 4048f4 4513->4515 4519 404908 SetWindowTextA 4515->4519 4524 405db3 4 API calls 4515->4524 4516 404a23 4520 404bcd 4516->4520 4573 405a82 GetDlgItemTextA 4516->4573 4517 4048ce 4518 406666 5 API calls 4517->4518 4518->4512 4525 404405 18 API calls 4519->4525 4523 40446c 8 API calls 4520->4523 4521->4516 4521->4520 4526 40641b 17 API calls 4521->4526 4528 404be1 4523->4528 4529 4048fe 4524->4529 4530 404924 4525->4530 4531 4049b3 SHBrowseForFolderA 4526->4531 4527 404a53 4532 405e08 18 API calls 4527->4532 4529->4519 4536 405d1a 3 API calls 4529->4536 4533 404405 18 API calls 4530->4533 4531->4516 4534 4049cb CoTaskMemFree 4531->4534 4535 404a59 4532->4535 4537 404932 4533->4537 4538 405d1a 3 API calls 4534->4538 4574 406388 lstrcpynA 4535->4574 4536->4519 4572 40443a SendMessageA 4537->4572 4540 4049d8 4538->4540 4544 404a0f SetDlgItemTextA 4540->4544 4547 40641b 17 API calls 4540->4547 4542 404a70 4546 406794 5 API calls 4542->4546 4543 404938 4545 406794 5 API calls 4543->4545 4544->4516 4545->4521 4553 404a77 4546->4553 4548 4049f7 lstrcmpiA 4547->4548 4548->4544 4550 404a08 lstrcatA 4548->4550 4549 404ab3 4575 406388 lstrcpynA 4549->4575 4550->4544 4552 404aba 4554 405db3 4 API calls 4552->4554 4553->4549 4558 405d61 2 API calls 4553->4558 4559 404b0b 4553->4559 4555 404ac0 GetDiskFreeSpaceA 4554->4555 4557 404ae4 MulDiv 4555->4557 4555->4559 4557->4559 4558->4553 4560 404b7c 4559->4560 4562 404d13 20 API calls 4559->4562 4561 404b9f 4560->4561 4564 40140b 2 API calls 4560->4564 4576 404427 EnableWindow 4561->4576 4563 404b69 4562->4563 4565 404b7e SetDlgItemTextA 4563->4565 4566 404b6e 4563->4566 4564->4561 4565->4560 4568 404c4e 20 API calls 4566->4568 4568->4560 4569 404bbb 4569->4520 4570 4047f0 SendMessageA 4569->4570 4570->4520 4571->4517 4572->4543 4573->4527 4574->4542 4575->4552 4576->4569 4577 40541d 4578 405441 4577->4578 4579 40542d 4577->4579 4581 405449 IsWindowVisible 4578->4581 4587 405460 4578->4587 4580 405433 4579->4580 4589 40548a 4579->4589 4583 404451 SendMessageA 4580->4583 4584 405456 4581->4584 4581->4589 4582 40548f CallWindowProcA 4585 40543d 4582->4585 4583->4585 4586 404d58 5 API calls 4584->4586 4586->4587 4587->4582 4588 404dd8 4 API calls 4587->4588 4588->4589 4589->4582 4590 40149d 4591 4014ab PostQuitMessage 4590->4591 4592 40238f 4590->4592 4591->4592 4593 40159d 4594 402c39 17 API calls 4593->4594 4595 4015a4 SetFileAttributesA 4594->4595 4596 4015b6 4595->4596 4597 401a1e 4598 402c39 17 API calls 4597->4598 4599 401a27 ExpandEnvironmentStringsA 4598->4599 4600 401a3b 4599->4600 4602 401a4e 4599->4602 4601 401a40 lstrcmpA 4600->4601 4600->4602 4601->4602 4603 40251e 4604 402c79 17 API calls 4603->4604 4605 402528 4604->4605 4606 402c39 17 API calls 4605->4606 4607 402531 4606->4607 4608 4027c8 4607->4608 4609 40253b RegQueryValueExA 4607->4609 4610 40255b 4609->4610 4613 402561 RegCloseKey 4609->4613 4610->4613 4614 4062e6 wsprintfA 4610->4614 4613->4608 4614->4613 4620 40171f 4621 402c39 17 API calls 4620->4621 4622 401726 SearchPathA 4621->4622 4623 401741 4622->4623 4624 401d1f 4625 402c17 17 API calls 4624->4625 4626 401d26 4625->4626 4627 402c17 17 API calls 4626->4627 4628 401d32 GetDlgItem 4627->4628 4629 402628 4628->4629 4630 402aa0 SendMessageA 4631 402ac5 4630->4631 4632 402aba InvalidateRect 4630->4632 4632->4631 4633 4023a4 4634 4023b2 4633->4634 4635 4023ac 4633->4635 4637 402c39 17 API calls 4634->4637 4639 4023c2 4634->4639 4636 402c39 17 API calls 4635->4636 4636->4634 4637->4639 4638 4023d0 4641 402c39 17 API calls 4638->4641 4639->4638 4640 402c39 17 API calls 4639->4640 4640->4638 4642 4023d9 WritePrivateProfileStringA 4641->4642 3363 4020a5 3364 4020b7 3363->3364 3365 402165 3363->3365 3366 402c39 17 API calls 3364->3366 3368 401423 24 API calls 3365->3368 3367 4020be 3366->3367 3369 402c39 17 API calls 3367->3369 3374 4022ea 3368->3374 3370 4020c7 3369->3370 3371 4020dc LoadLibraryExA 3370->3371 3372 4020cf GetModuleHandleA 3370->3372 3371->3365 3373 4020ec GetProcAddress 3371->3373 3372->3371 3372->3373 3375 402138 3373->3375 3376 4020fb 3373->3376 3377 4054a9 24 API calls 3375->3377 3379 40210b 3376->3379 3381 401423 3376->3381 3377->3379 3379->3374 3380 402159 FreeLibrary 3379->3380 3380->3374 3382 4054a9 24 API calls 3381->3382 3383 401431 3382->3383 3383->3379 4643 402e25 4644 402e34 SetTimer 4643->4644 4645 402e4d 4643->4645 4644->4645 4646 402e9b 4645->4646 4647 402ea1 MulDiv 4645->4647 4648 402e5b wsprintfA SetWindowTextA SetDlgItemTextA 4647->4648 4648->4646 4657 402429 4658 402430 4657->4658 4659 40245b 4657->4659 4660 402c79 17 API calls 4658->4660 4661 402c39 17 API calls 4659->4661 4662 402437 4660->4662 4663 402462 4661->4663 4665 402c39 17 API calls 4662->4665 4666 40246f 4662->4666 4668 402cf7 4663->4668 4667 402448 RegDeleteValueA RegCloseKey 4665->4667 4667->4666 4669 402d03 4668->4669 4670 402d0a 4668->4670 4669->4666 4670->4669 4672 402d3b 4670->4672 4673 40620e RegOpenKeyExA 4672->4673 4674 402d69 4673->4674 4675 402d79 RegEnumValueA 4674->4675 4676 402d9c 4674->4676 4683 402e13 4674->4683 4675->4676 4677 402e03 RegCloseKey 4675->4677 4676->4677 4678 402dd8 RegEnumKeyA 4676->4678 4679 402de1 RegCloseKey 4676->4679 4681 402d3b 6 API calls 4676->4681 4677->4683 4678->4676 4678->4679 4680 406794 5 API calls 4679->4680 4682 402df1 4680->4682 4681->4676 4682->4683 4684 402df5 RegDeleteKeyA 4682->4684 4683->4669 4684->4683 4685 4027aa 4686 402c39 17 API calls 4685->4686 4687 4027b1 FindFirstFileA 4686->4687 4688 4027d4 4687->4688 4689 4027c4 4687->4689 4690 4027db 4688->4690 4693 4062e6 wsprintfA 4688->4693 4694 406388 lstrcpynA 4690->4694 4693->4690 4694->4689 4695 403b2c 4696 403b37 4695->4696 4697 403b3b 4696->4697 4698 403b3e GlobalAlloc 4696->4698 4698->4697 4699 401c2e 4700 402c17 17 API calls 4699->4700 4701 401c35 4700->4701 4702 402c17 17 API calls 4701->4702 4703 401c42 4702->4703 4704 402c39 17 API calls 4703->4704 4705 401c57 4703->4705 4704->4705 4706 401c67 4705->4706 4707 402c39 17 API calls 4705->4707 4708 401c72 4706->4708 4709 401cbe 4706->4709 4707->4706 4711 402c17 17 API calls 4708->4711 4710 402c39 17 API calls 4709->4710 4712 401cc3 4710->4712 4713 401c77 4711->4713 4714 402c39 17 API calls 4712->4714 4715 402c17 17 API calls 4713->4715 4716 401ccc FindWindowExA 4714->4716 4717 401c83 4715->4717 4720 401cea 4716->4720 4718 401c90 SendMessageTimeoutA 4717->4718 4719 401cae SendMessageA 4717->4719 4718->4720 4719->4720 4721 40262e 4722 402633 4721->4722 4723 402647 4721->4723 4724 402c17 17 API calls 4722->4724 4725 402c39 17 API calls 4723->4725 4727 40263c 4724->4727 4726 40264e lstrlenA 4725->4726 4726->4727 4728 402670 4727->4728 4729 405fc2 WriteFile 4727->4729 4729->4728 3175 401932 3176 401934 3175->3176 3181 402c39 3176->3181 3182 402c45 3181->3182 3224 40641b 3182->3224 3185 401939 3187 405b4a 3185->3187 3266 405e08 3187->3266 3190 405b72 DeleteFileA 3220 401942 3190->3220 3191 405b89 3192 405cb7 3191->3192 3280 406388 lstrcpynA 3191->3280 3192->3220 3309 4066ff FindFirstFileA 3192->3309 3194 405baf 3195 405bc2 3194->3195 3196 405bb5 lstrcatA 3194->3196 3281 405d61 lstrlenA 3195->3281 3198 405bc8 3196->3198 3201 405bd6 lstrcatA 3198->3201 3202 405be1 lstrlenA FindFirstFileA 3198->3202 3201->3202 3202->3192 3210 405c05 3202->3210 3205 405d45 CharNextA 3205->3210 3206 405b02 5 API calls 3207 405cf1 3206->3207 3208 405cf5 3207->3208 3209 405d0b 3207->3209 3215 4054a9 24 API calls 3208->3215 3208->3220 3213 4054a9 24 API calls 3209->3213 3210->3205 3211 405c96 FindNextFileA 3210->3211 3219 405b4a 60 API calls 3210->3219 3221 4054a9 24 API calls 3210->3221 3285 406388 lstrcpynA 3210->3285 3286 405b02 3210->3286 3294 4054a9 3210->3294 3305 406161 MoveFileExA 3210->3305 3211->3210 3214 405cae FindClose 3211->3214 3213->3220 3214->3192 3216 405d02 3215->3216 3217 406161 36 API calls 3216->3217 3217->3220 3219->3210 3221->3211 3228 406428 3224->3228 3225 40664d 3226 402c66 3225->3226 3257 406388 lstrcpynA 3225->3257 3226->3185 3241 406666 3226->3241 3228->3225 3229 406627 lstrlenA 3228->3229 3232 40641b 10 API calls 3228->3232 3234 406543 GetSystemDirectoryA 3228->3234 3235 406556 GetWindowsDirectoryA 3228->3235 3236 406666 5 API calls 3228->3236 3237 40658a SHGetSpecialFolderLocation 3228->3237 3238 40641b 10 API calls 3228->3238 3239 4065d0 lstrcatA 3228->3239 3250 40626f 3228->3250 3255 4062e6 wsprintfA 3228->3255 3256 406388 lstrcpynA 3228->3256 3229->3228 3232->3229 3234->3228 3235->3228 3236->3228 3237->3228 3240 4065a2 SHGetPathFromIDListA CoTaskMemFree 3237->3240 3238->3228 3239->3228 3240->3228 3248 406672 3241->3248 3242 4066da 3243 4066de CharPrevA 3242->3243 3246 4066f9 3242->3246 3243->3242 3244 4066cf CharNextA 3244->3242 3244->3248 3246->3185 3247 4066bd CharNextA 3247->3248 3248->3242 3248->3244 3248->3247 3249 4066ca CharNextA 3248->3249 3262 405d45 3248->3262 3249->3244 3258 40620e 3250->3258 3253 4062a3 RegQueryValueExA RegCloseKey 3254 4062d2 3253->3254 3254->3228 3255->3228 3256->3228 3257->3226 3259 40621d 3258->3259 3260 406221 3259->3260 3261 406226 RegOpenKeyExA 3259->3261 3260->3253 3260->3254 3261->3260 3263 405d4b 3262->3263 3264 405d5e 3263->3264 3265 405d51 CharNextA 3263->3265 3264->3248 3265->3263 3315 406388 lstrcpynA 3266->3315 3268 405e19 3316 405db3 CharNextA CharNextA 3268->3316 3271 405b6a 3271->3190 3271->3191 3272 406666 5 API calls 3278 405e2f 3272->3278 3273 405e5a lstrlenA 3274 405e65 3273->3274 3273->3278 3276 405d1a 3 API calls 3274->3276 3275 4066ff 2 API calls 3275->3278 3277 405e6a GetFileAttributesA 3276->3277 3277->3271 3278->3271 3278->3273 3278->3275 3279 405d61 2 API calls 3278->3279 3279->3273 3280->3194 3282 405d6e 3281->3282 3283 405d73 CharPrevA 3282->3283 3284 405d7f 3282->3284 3283->3282 3283->3284 3284->3198 3285->3210 3322 405ef6 GetFileAttributesA 3286->3322 3289 405b2f 3289->3210 3290 405b25 DeleteFileA 3292 405b2b 3290->3292 3291 405b1d RemoveDirectoryA 3291->3292 3292->3289 3293 405b3b SetFileAttributesA 3292->3293 3293->3289 3295 4054c4 3294->3295 3304 405567 3294->3304 3296 4054e1 lstrlenA 3295->3296 3297 40641b 17 API calls 3295->3297 3298 40550a 3296->3298 3299 4054ef lstrlenA 3296->3299 3297->3296 3301 405510 SetWindowTextA 3298->3301 3302 40551d 3298->3302 3300 405501 lstrcatA 3299->3300 3299->3304 3300->3298 3301->3302 3303 405523 SendMessageA SendMessageA SendMessageA 3302->3303 3302->3304 3303->3304 3304->3210 3306 406182 3305->3306 3307 406175 3305->3307 3306->3210 3325 405ff1 3307->3325 3310 405cdb 3309->3310 3311 406715 FindClose 3309->3311 3310->3220 3312 405d1a lstrlenA CharPrevA 3310->3312 3311->3310 3313 405d34 lstrcatA 3312->3313 3314 405ce5 3312->3314 3313->3314 3314->3206 3315->3268 3317 405dde 3316->3317 3318 405dce 3316->3318 3320 405d45 CharNextA 3317->3320 3321 405dfe 3317->3321 3318->3317 3319 405dd9 CharNextA 3318->3319 3319->3321 3320->3317 3321->3271 3321->3272 3323 405b0e 3322->3323 3324 405f08 SetFileAttributesA 3322->3324 3323->3289 3323->3290 3323->3291 3324->3323 3326 406017 3325->3326 3327 40603d GetShortPathNameA 3325->3327 3352 405f1b GetFileAttributesA CreateFileA 3326->3352 3329 406052 3327->3329 3330 40615c 3327->3330 3329->3330 3332 40605a wsprintfA 3329->3332 3330->3306 3331 406021 CloseHandle GetShortPathNameA 3331->3330 3333 406035 3331->3333 3334 40641b 17 API calls 3332->3334 3333->3327 3333->3330 3335 406082 3334->3335 3353 405f1b GetFileAttributesA CreateFileA 3335->3353 3337 40608f 3337->3330 3338 40609e GetFileSize GlobalAlloc 3337->3338 3339 4060c0 3338->3339 3340 406155 CloseHandle 3338->3340 3354 405f93 ReadFile 3339->3354 3340->3330 3345 4060f3 3347 405e80 4 API calls 3345->3347 3346 4060df lstrcpyA 3348 406101 3346->3348 3347->3348 3349 406138 SetFilePointer 3348->3349 3361 405fc2 WriteFile 3349->3361 3352->3331 3353->3337 3355 405fb1 3354->3355 3355->3340 3356 405e80 lstrlenA 3355->3356 3357 405ec1 lstrlenA 3356->3357 3358 405ec9 3357->3358 3359 405e9a lstrcmpiA 3357->3359 3358->3345 3358->3346 3359->3358 3360 405eb8 CharNextA 3359->3360 3360->3357 3362 405fe0 GlobalFree 3361->3362 3362->3340 4730 402733 4731 40273a 4730->4731 4734 402a47 4730->4734 4732 402c17 17 API calls 4731->4732 4733 402741 4732->4733 4735 402750 SetFilePointer 4733->4735 4735->4734 4736 402760 4735->4736 4738 4062e6 wsprintfA 4736->4738 4738->4734 4739 401e35 GetDC 4740 402c17 17 API calls 4739->4740 4741 401e47 GetDeviceCaps MulDiv ReleaseDC 4740->4741 4742 402c17 17 API calls 4741->4742 4743 401e78 4742->4743 4744 40641b 17 API calls 4743->4744 4745 401eb5 CreateFontIndirectA 4744->4745 4746 402628 4745->4746 4747 4014b7 4748 4014bd 4747->4748 4749 401389 2 API calls 4748->4749 4750 4014c5 4749->4750 3558 4015bb 3559 402c39 17 API calls 3558->3559 3560 4015c2 3559->3560 3561 405db3 4 API calls 3560->3561 3562 4015ca 3561->3562 3563 401624 3562->3563 3564 405d45 CharNextA 3562->3564 3574 40160c GetFileAttributesA 3562->3574 3575 4015f3 3562->3575 3579 405a09 3562->3579 3587 4059ec CreateDirectoryA 3562->3587 3565 401652 3563->3565 3566 401629 3563->3566 3564->3562 3568 401423 24 API calls 3565->3568 3567 401423 24 API calls 3566->3567 3569 401630 3567->3569 3576 40164a 3568->3576 3578 406388 lstrcpynA 3569->3578 3573 40163b SetCurrentDirectoryA 3573->3576 3574->3562 3575->3562 3582 40596f CreateDirectoryA 3575->3582 3578->3573 3590 406794 GetModuleHandleA 3579->3590 3583 4059c0 GetLastError 3582->3583 3584 4059bc 3582->3584 3583->3584 3585 4059cf SetFileSecurityA 3583->3585 3584->3575 3585->3584 3586 4059e5 GetLastError 3585->3586 3586->3584 3588 405a00 GetLastError 3587->3588 3589 4059fc 3587->3589 3588->3589 3589->3562 3591 4067b0 3590->3591 3592 4067ba GetProcAddress 3590->3592 3596 406726 GetSystemDirectoryA 3591->3596 3594 405a10 3592->3594 3594->3562 3595 4067b6 3595->3592 3595->3594 3597 406748 wsprintfA LoadLibraryExA 3596->3597 3597->3595 4751 40453b lstrcpynA lstrlenA 4752 4016bb 4753 402c39 17 API calls 4752->4753 4754 4016c1 GetFullPathNameA 4753->4754 4755 4016d8 4754->4755 4761 4016f9 4754->4761 4757 4066ff 2 API calls 4755->4757 4755->4761 4756 40170d GetShortPathNameA 4758 402ac5 4756->4758 4759 4016e9 4757->4759 4759->4761 4762 406388 lstrcpynA 4759->4762 4761->4756 4761->4758 4762->4761 4763 406ebd 4765 40690c 4763->4765 4764 407277 4765->4764 4765->4765 4766 406996 GlobalAlloc 4765->4766 4767 40698d GlobalFree 4765->4767 4768 406a04 GlobalFree 4765->4768 4769 406a0d GlobalAlloc 4765->4769 4766->4764 4766->4765 4767->4766 4768->4769 4769->4764 4769->4765

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 0 4034cc-40351c SetErrorMode GetVersionExA 1 40355d 0->1 2 40351e-403538 GetVersionExA 0->2 3 403564 1->3 2->3 4 40353a-403559 2->4 5 403566-403571 3->5 6 403588-40358f 3->6 4->1 7 403573-403582 5->7 8 403584 5->8 9 403591 6->9 10 403599-4035d9 6->10 7->6 8->6 9->10 11 4035db-4035e3 call 406794 10->11 12 4035ec 10->12 11->12 17 4035e5 11->17 14 4035f1-403605 call 406726 lstrlenA 12->14 19 403607-403623 call 406794 * 3 14->19 17->12 26 403634-403694 #17 OleInitialize SHGetFileInfoA call 406388 GetCommandLineA call 406388 19->26 27 403625-40362b 19->27 34 403696-40369a 26->34 35 40369f-4036b2 call 405d45 CharNextA 26->35 27->26 31 40362d 27->31 31->26 34->35 38 403773-403777 35->38 39 4036b7-4036ba 38->39 40 40377d 38->40 41 4036c2-4036c9 39->41 42 4036bc-4036c0 39->42 43 403791-4037ab GetTempPathA call 40349b 40->43 44 4036d0-4036d3 41->44 45 4036cb-4036cc 41->45 42->41 42->42 53 403803-40381b DeleteFileA call 402f5c 43->53 54 4037ad-4037cb GetWindowsDirectoryA lstrcatA call 40349b 43->54 47 403764-403770 call 405d45 44->47 48 4036d9-4036dd 44->48 45->44 47->38 63 403772 47->63 51 4036f5-403722 48->51 52 4036df-4036e5 48->52 59 403734-403762 51->59 60 403724-40372a 51->60 57 4036e7-4036e9 52->57 58 4036eb 52->58 68 403821-403827 53->68 69 4038ae-4038bf ExitProcess OleUninitialize 53->69 54->53 71 4037cd-4037fd GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 40349b 54->71 57->51 57->58 58->51 59->47 62 40377f-40378c call 406388 59->62 65 403730 60->65 66 40372c-40372e 60->66 62->43 63->38 65->59 66->59 66->65 73 403829-403834 call 405d45 68->73 74 40389f-4038a6 call 403b6e 68->74 75 4038c5-4038d4 call 405a9e ExitProcess 69->75 76 4039e8-4039ee 69->76 71->53 71->69 91 403836-40385f 73->91 92 40386a-403873 73->92 83 4038ab 74->83 81 4039f0-403a05 GetCurrentProcess OpenProcessToken 76->81 82 403a66-403a6e 76->82 88 403a36-403a44 call 406794 81->88 89 403a07-403a30 LookupPrivilegeValueA AdjustTokenPrivileges 81->89 85 403a70 82->85 86 403a73-403a76 ExitProcess 82->86 83->69 85->86 97 403a52-403a5d ExitWindowsEx 88->97 98 403a46-403a50 88->98 89->88 94 403861-403863 91->94 95 403875-403883 call 405e08 92->95 96 4038da-4038ee call 405a09 lstrcatA 92->96 94->92 99 403865-403868 94->99 95->69 105 403885-40389b call 406388 * 2 95->105 108 4038f0-4038f6 lstrcatA 96->108 109 4038fb-403915 lstrcatA lstrcmpiA 96->109 97->82 102 403a5f-403a61 call 40140b 97->102 98->97 98->102 99->92 99->94 102->82 105->74 108->109 109->69 111 403917-40391a 109->111 113 403923 call 4059ec 111->113 114 40391c-403921 call 40596f 111->114 120 403928-403936 SetCurrentDirectoryA 113->120 114->120 121 403943-40396e call 406388 120->121 122 403938-40393e call 406388 120->122 126 403974-403991 call 40641b DeleteFileA 121->126 122->121 129 4039d1-4039da 126->129 130 403993-4039a3 CopyFileA 126->130 129->126 132 4039dc-4039e3 call 406161 129->132 130->129 131 4039a5-4039c5 call 406161 call 40641b call 405a21 130->131 131->129 141 4039c7-4039ce CloseHandle 131->141 132->69 141->129
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00008001), ref: 004034EF
                                                                                                                                                                                                                  • GetVersionExA.KERNEL32(?), ref: 00403518
                                                                                                                                                                                                                  • GetVersionExA.KERNEL32(0000009C), ref: 0040352F
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004035F8
                                                                                                                                                                                                                  • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 00403635
                                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040363C
                                                                                                                                                                                                                  • SHGetFileInfoA.SHELL32(0041FD10,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 0040365A
                                                                                                                                                                                                                  • GetCommandLineA.KERNEL32(00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 0040366F
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,"C:\Users\user\AppData\Local\Temp\setup.exe",00000020,"C:\Users\user\AppData\Local\Temp\setup.exe",00000000,?,00000007,00000009,0000000B), ref: 004036A9
                                                                                                                                                                                                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 004037A2
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 004037B3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 004037BF
                                                                                                                                                                                                                  • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 004037D3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004037DB
                                                                                                                                                                                                                  • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004037EC
                                                                                                                                                                                                                  • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004037F4
                                                                                                                                                                                                                  • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 00403808
                                                                                                                                                                                                                  • ExitProcess.KERNEL32(?,?,00000007,00000009,0000000B), ref: 004038AE
                                                                                                                                                                                                                  • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 004038B3
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 004038D4
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\setup.exe",00000000,?,?,00000007,00000009,0000000B), ref: 004038E7
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A1B0,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\setup.exe",00000000,?,?,00000007,00000009,0000000B), ref: 004038F6
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\setup.exe",00000000,?,?,00000007,00000009,0000000B), ref: 00403901
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp), ref: 0040390D
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403929
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(0041F910,0041F910,?,00425000,?,?,00000007,00000009,0000000B), ref: 00403986
                                                                                                                                                                                                                  • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\setup.exe,0041F910,00000001), ref: 0040399B
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,0041F910,0041F910,?,0041F910,00000000,?,00000007,00000009,0000000B), ref: 004039C8
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004039F6
                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 004039FD
                                                                                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403A11
                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403A30
                                                                                                                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403A55
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403A76
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Processlstrcat$ExitFile$CurrentDeleteDirectoryEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                                                                                                                  • String ID: "$"C:\Users\user\AppData\Local\Temp\setup.exe"$.tmp$1033$A$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\setup.exe$C:\Users\user\AppData\Roaming\GamePall$C:\Users\user\AppData\Roaming\GamePall$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                  • API String ID: 2882342585-56685449
                                                                                                                                                                                                                  • Opcode ID: 52eec0119052631d70130b9923c1eece19bfae2d8fd8cd18d56f0b379d03721e
                                                                                                                                                                                                                  • Instruction ID: 1a4863036e4e50ed5e1acae1e6299f6db15da00d6e87979e5214c03ba8a99dba
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52eec0119052631d70130b9923c1eece19bfae2d8fd8cd18d56f0b379d03721e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99E1D270A04354AADB21AF659D49B6F7EB89F86306F0540BFF441B61D2CB7C4A05CB2E

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 351 405b4a-405b70 call 405e08 354 405b72-405b84 DeleteFileA 351->354 355 405b89-405b90 351->355 356 405d13-405d17 354->356 357 405b92-405b94 355->357 358 405ba3-405bb3 call 406388 355->358 359 405cc1-405cc6 357->359 360 405b9a-405b9d 357->360 364 405bc2-405bc3 call 405d61 358->364 365 405bb5-405bc0 lstrcatA 358->365 359->356 363 405cc8-405ccb 359->363 360->358 360->359 366 405cd5-405cdd call 4066ff 363->366 367 405ccd-405cd3 363->367 369 405bc8-405bcb 364->369 365->369 366->356 374 405cdf-405cf3 call 405d1a call 405b02 366->374 367->356 372 405bd6-405bdc lstrcatA 369->372 373 405bcd-405bd4 369->373 375 405be1-405bff lstrlenA FindFirstFileA 372->375 373->372 373->375 390 405cf5-405cf8 374->390 391 405d0b-405d0e call 4054a9 374->391 377 405c05-405c1c call 405d45 375->377 378 405cb7-405cbb 375->378 384 405c27-405c2a 377->384 385 405c1e-405c22 377->385 378->359 380 405cbd 378->380 380->359 388 405c2c-405c31 384->388 389 405c3d-405c4b call 406388 384->389 385->384 387 405c24 385->387 387->384 392 405c33-405c35 388->392 393 405c96-405ca8 FindNextFileA 388->393 401 405c62-405c6d call 405b02 389->401 402 405c4d-405c55 389->402 390->367 395 405cfa-405d09 call 4054a9 call 406161 390->395 391->356 392->389 397 405c37-405c3b 392->397 393->377 399 405cae-405cb1 FindClose 393->399 395->356 397->389 397->393 399->378 410 405c8e-405c91 call 4054a9 401->410 411 405c6f-405c72 401->411 402->393 404 405c57-405c60 call 405b4a 402->404 404->393 410->393 413 405c74-405c84 call 4054a9 call 406161 411->413 414 405c86-405c8c 411->414 413->393 414->393
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DeleteFileA.KERNELBASE(?,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405B73
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00421D58,\*.*,00421D58,?,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405BBB
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,0040A014,?,00421D58,?,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405BDC
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,?,0040A014,?,00421D58,?,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405BE2
                                                                                                                                                                                                                  • FindFirstFileA.KERNELBASE(00421D58,?,?,?,0040A014,?,00421D58,?,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405BF3
                                                                                                                                                                                                                  • FindNextFileA.KERNELBASE(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405CA0
                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405CB1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • "C:\Users\user\AppData\Local\Temp\setup.exe", xrefs: 00405B53
                                                                                                                                                                                                                  • \*.*, xrefs: 00405BB5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\setup.exe"$\*.*
                                                                                                                                                                                                                  • API String ID: 2035342205-2430568624
                                                                                                                                                                                                                  • Opcode ID: 2ba348f7f603991e7b2998a01f0f2af9ee039e7695cfc72fde993ee98a245b0d
                                                                                                                                                                                                                  • Instruction ID: 9e5d3321e74a3647b1fb2cdcf4bec0a51507e3563529971eb59e862f6dba24c5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ba348f7f603991e7b2998a01f0f2af9ee039e7695cfc72fde993ee98a245b0d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B519130908B04AAEB316B61CC49BAF7AB8DF82755F14813FF851B51D2C73C5982DE69

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 577 406a88-406a8d 578 406afe-406b1c 577->578 579 406a8f-406abe 577->579 580 4070f4-407109 578->580 581 406ac0-406ac3 579->581 582 406ac5-406ac9 579->582 583 407123-407139 580->583 584 40710b-407121 580->584 585 406ad5-406ad8 581->585 586 406ad1 582->586 587 406acb-406acf 582->587 588 40713c-407143 583->588 584->588 589 406af6-406af9 585->589 590 406ada-406ae3 585->590 586->585 587->585 594 407145-407149 588->594 595 40716a-407176 588->595 593 406ccb-406ce9 589->593 591 406ae5 590->591 592 406ae8-406af4 590->592 591->592 596 406b5e-406b8c 592->596 600 406d01-406d13 593->600 601 406ceb-406cff 593->601 597 4072f8-407302 594->597 598 40714f-407167 594->598 605 40690c-406915 595->605 603 406ba8-406bc2 596->603 604 406b8e-406ba6 596->604 602 40730e-407321 597->602 598->595 606 406d16-406d20 600->606 601->606 610 407326-40732a 602->610 609 406bc5-406bcf 603->609 604->609 607 407323 605->607 608 40691b 605->608 611 406d22 606->611 612 406cc3-406cc9 606->612 607->610 615 406922-406926 608->615 616 406a62-406a83 608->616 617 4069c7-4069cb 608->617 618 406a37-406a3b 608->618 620 406bd5 609->620 621 406b46-406b4c 609->621 613 406e33-406e40 611->613 614 406c9e-406ca2 611->614 612->593 619 406c67-406c71 612->619 613->605 624 406e8f-406e9e 613->624 629 406ca8-406cc0 614->629 630 4072aa-4072b4 614->630 615->602 631 40692c-406939 615->631 616->580 622 4069d1-4069ea 617->622 623 407277-407281 617->623 632 406a41-406a55 618->632 633 407286-407290 618->633 625 4072b6-4072c0 619->625 626 406c77-406c99 619->626 639 407292-40729c 620->639 640 406b2b-406b43 620->640 627 406b52-406b58 621->627 628 406bff-406c05 621->628 638 4069ed-4069f1 622->638 623->602 624->580 625->602 626->613 627->596 635 406c63 627->635 628->635 636 406c07-406c25 628->636 629->612 630->602 631->607 637 40693f-406985 631->637 641 406a58-406a60 632->641 633->602 635->619 642 406c27-406c3b 636->642 643 406c3d-406c4f 636->643 645 406987-40698b 637->645 646 4069ad-4069af 637->646 638->617 644 4069f3-4069f9 638->644 639->602 640->621 641->616 641->618 647 406c52-406c5c 642->647 643->647 652 406a23-406a35 644->652 653 4069fb-406a02 644->653 648 406996-4069a4 GlobalAlloc 645->648 649 40698d-406990 GlobalFree 645->649 650 4069b1-4069bb 646->650 651 4069bd-4069c5 646->651 647->628 654 406c5e 647->654 648->607 657 4069aa 648->657 649->648 650->650 650->651 651->638 652->641 655 406a04-406a07 GlobalFree 653->655 656 406a0d-406a1d GlobalAlloc 653->656 659 406be4-406bfc 654->659 660 40729e-4072a8 654->660 655->656 656->607 656->652 657->646 659->628 660->602
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b420139e1bb7bdc71f93166ff3cf2c8d4b4e2e8bf29b11b667125d81af8f4237
                                                                                                                                                                                                                  • Instruction ID: c2ee61ea0ab5e5811791f69f03c7ffba3fbd093a674906ee4b434ab4c587e2e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b420139e1bb7bdc71f93166ff3cf2c8d4b4e2e8bf29b11b667125d81af8f4237
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FF18A70D04269CBDF28CF98C8946ADBBB0FF44305F24816ED856BB281D7786A86DF45

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 720 4066ff-406713 FindFirstFileA 721 406720 720->721 722 406715-40671e FindClose 720->722 723 406722-406723 721->723 722->723
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FindFirstFileA.KERNELBASE(74DF3410,004225A0,C:\,00405E4B,C:\,C:\,00000000,C:\,C:\,74DF3410,?,74DF2EE0,00405B6A,?,74DF3410,74DF2EE0), ref: 0040670A
                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00406716
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 2295610775-3404278061
                                                                                                                                                                                                                  • Opcode ID: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                                  • Instruction ID: 083b1303d1f5dd1ba3b50291930e0491dd498af142a60d7bee4daa0eb941c193
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3D01231515120BBC3405B38AE0C95B7E589F093747618A36F066F22E4DB74CC6286AC

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 142 403b6e-403b86 call 406794 145 403b88-403b98 call 4062e6 142->145 146 403b9a-403bcb call 40626f 142->146 154 403bee-403c17 call 403e33 call 405e08 145->154 150 403be3-403be9 lstrcatA 146->150 151 403bcd-403bde call 40626f 146->151 150->154 151->150 160 403c1d-403c22 154->160 161 403c9e-403ca6 call 405e08 154->161 160->161 162 403c24-403c48 call 40626f 160->162 166 403cb4-403cd9 LoadImageA 161->166 167 403ca8-403caf call 40641b 161->167 162->161 172 403c4a-403c4c 162->172 170 403d5a-403d62 call 40140b 166->170 171 403cdb-403d0b RegisterClassA 166->171 167->166 185 403d64-403d67 170->185 186 403d6c-403d77 call 403e33 170->186 175 403d11-403d55 SystemParametersInfoA CreateWindowExA 171->175 176 403e29 171->176 173 403c5d-403c69 lstrlenA 172->173 174 403c4e-403c5b call 405d45 172->174 180 403c91-403c99 call 405d1a call 406388 173->180 181 403c6b-403c79 lstrcmpiA 173->181 174->173 175->170 179 403e2b-403e32 176->179 180->161 181->180 184 403c7b-403c85 GetFileAttributesA 181->184 188 403c87-403c89 184->188 189 403c8b-403c8c call 405d61 184->189 185->179 195 403e00-403e08 call 40557b 186->195 196 403d7d-403d97 ShowWindow call 406726 186->196 188->180 188->189 189->180 201 403e22-403e24 call 40140b 195->201 202 403e0a-403e10 195->202 203 403da3-403db5 GetClassInfoA 196->203 204 403d99-403d9e call 406726 196->204 201->176 202->185 209 403e16-403e1d call 40140b 202->209 207 403db7-403dc7 GetClassInfoA RegisterClassA 203->207 208 403dcd-403dfe DialogBoxParamA call 40140b call 403abe 203->208 204->203 207->208 208->179 209->185
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00406794: GetModuleHandleA.KERNEL32(?,00000000,?,0040360E,0000000B), ref: 004067A6
                                                                                                                                                                                                                    • Part of subcall function 00406794: GetProcAddress.KERNEL32(00000000,?), ref: 004067C1
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,74DF3410,C:\Users\user\AppData\Local\Temp\,?,"C:\Users\user\AppData\Local\Temp\setup.exe",00000009,0000000B), ref: 00403BE9
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,?,?,?,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,00000000,C:\Users\user\AppData\Roaming\GamePall,1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,74DF3410), ref: 00403C5E
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 00403C71
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,?,"C:\Users\user\AppData\Local\Temp\setup.exe",00000009,0000000B), ref: 00403C7C
                                                                                                                                                                                                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\GamePall), ref: 00403CC5
                                                                                                                                                                                                                    • Part of subcall function 004062E6: wsprintfA.USER32 ref: 004062F3
                                                                                                                                                                                                                  • RegisterClassA.USER32(00423EE0), ref: 00403D02
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403D1A
                                                                                                                                                                                                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403D4F
                                                                                                                                                                                                                  • ShowWindow.USER32(00000005,00000000,?,"C:\Users\user\AppData\Local\Temp\setup.exe",00000009,0000000B), ref: 00403D85
                                                                                                                                                                                                                  • GetClassInfoA.USER32(00000000,RichEdit20A,00423EE0), ref: 00403DB1
                                                                                                                                                                                                                  • GetClassInfoA.USER32(00000000,RichEdit,00423EE0), ref: 00403DBE
                                                                                                                                                                                                                  • RegisterClassA.USER32(00423EE0), ref: 00403DC7
                                                                                                                                                                                                                  • DialogBoxParamA.USER32(?,00000000,00403F0B,00000000), ref: 00403DE6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\setup.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\GamePall$C:\Users\user\AppData\Roaming\GamePall\GamePall.exe$Control Panel\Desktop\ResourceLocale$PB$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$>B
                                                                                                                                                                                                                  • API String ID: 1975747703-4005560175
                                                                                                                                                                                                                  • Opcode ID: e590d0c5fa98f393744fb4f016bdb4800495c857999addaceec8a385476c3f6f
                                                                                                                                                                                                                  • Instruction ID: 5836c5bb6a6ef8c4ff0aed12ec42ff3eebf2d58129c507535c8ab2622d1094a3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e590d0c5fa98f393744fb4f016bdb4800495c857999addaceec8a385476c3f6f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F61D670204200AED620AF65AD45F3B3A7CEB8574AF41453FF951B62E2CB7D9D028B6D

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 216 402f5c-402faa GetTickCount GetModuleFileNameA call 405f1b 219 402fb6-402fe4 call 406388 call 405d61 call 406388 GetFileSize 216->219 220 402fac-402fb1 216->220 228 402fea 219->228 229 4030cf-4030dd call 402ebd 219->229 221 4031f6-4031fa 220->221 231 402fef-403006 228->231 235 4030e3-4030e6 229->235 236 4031ae-4031b3 229->236 233 403008 231->233 234 40300a-403013 call 40346e 231->234 233->234 243 403019-403020 234->243 244 40316a-403172 call 402ebd 234->244 238 403112-40315e GlobalAlloc call 4068b9 call 405f4a CreateFileA 235->238 239 4030e8-403100 call 403484 call 40346e 235->239 236->221 265 403160-403165 238->265 266 403174-4031a4 call 403484 call 4031fd 238->266 239->236 267 403106-40310c 239->267 248 403022-403036 call 405ed6 243->248 249 40309c-4030a0 243->249 244->236 255 4030aa-4030b0 248->255 263 403038-40303f 248->263 254 4030a2-4030a9 call 402ebd 249->254 249->255 254->255 256 4030b2-4030bc call 40684b 255->256 257 4030bf-4030c7 255->257 256->257 257->231 264 4030cd 257->264 263->255 270 403041-403048 263->270 264->229 265->221 277 4031a9-4031ac 266->277 267->236 267->238 270->255 272 40304a-403051 270->272 272->255 274 403053-40305a 272->274 274->255 276 40305c-40307c 274->276 276->236 278 403082-403086 276->278 277->236 279 4031b5-4031c6 277->279 280 403088-40308c 278->280 281 40308e-403096 278->281 282 4031c8 279->282 283 4031ce-4031d3 279->283 280->264 280->281 281->255 285 403098-40309a 281->285 282->283 284 4031d4-4031da 283->284 284->284 286 4031dc-4031f4 call 405ed6 284->286 285->255 286->221
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402F70
                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\setup.exe,00000400), ref: 00402F8C
                                                                                                                                                                                                                    • Part of subcall function 00405F1B: GetFileAttributesA.KERNELBASE(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\setup.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                    • Part of subcall function 00405F1B: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Local\Temp\setup.exe,80000000,00000003), ref: 00402FD5
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000009), ref: 00403117
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • "C:\Users\user\AppData\Local\Temp\setup.exe", xrefs: 00402F65
                                                                                                                                                                                                                  • Inst, xrefs: 00403041
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402F66, 0040312F
                                                                                                                                                                                                                  • Error launching installer, xrefs: 00402FAC
                                                                                                                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 004031AE
                                                                                                                                                                                                                  • soft, xrefs: 0040304A
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00402FB7, 00402FBC, 00402FC2
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\setup.exe, xrefs: 00402F76, 00402F85, 00402F99, 00402FB6
                                                                                                                                                                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403160
                                                                                                                                                                                                                  • Null, xrefs: 00403053
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\setup.exe"$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\setup.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                                  • API String ID: 2803837635-1937576205
                                                                                                                                                                                                                  • Opcode ID: 948897f0a7bf445ed3fd87f3f97ca94f99971360adfd1b44ac20b9f0a6b79c08
                                                                                                                                                                                                                  • Instruction ID: 8a05da1d373fd2b3e089436e62a275652004ed3b6aa6cfe031be989f12afac8e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 948897f0a7bf445ed3fd87f3f97ca94f99971360adfd1b44ac20b9f0a6b79c08
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0771E231A01218ABDB20EF65DD85B9E7BACEB44356F10813BF910BA2C1D77C9E458B5C

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 289 40641b-406426 290 406428-406437 289->290 291 406439-40644f 289->291 290->291 292 406643-406647 291->292 293 406455-406460 291->293 294 406472-40647c 292->294 295 40664d-406657 292->295 293->292 296 406466-40646d 293->296 294->295 299 406482-406489 294->299 297 406662-406663 295->297 298 406659-40665d call 406388 295->298 296->292 298->297 301 406636 299->301 302 40648f-4064c3 299->302 303 406640-406642 301->303 304 406638-40663e 301->304 305 4065e3-4065e6 302->305 306 4064c9-4064d3 302->306 303->292 304->292 307 406616-406619 305->307 308 4065e8-4065eb 305->308 309 4064f0 306->309 310 4064d5-4064de 306->310 314 406627-406634 lstrlenA 307->314 315 40661b-406622 call 40641b 307->315 311 4065fb-406607 call 406388 308->311 312 4065ed-4065f9 call 4062e6 308->312 313 4064f7-4064fe 309->313 310->309 316 4064e0-4064e3 310->316 327 40660c-406612 311->327 312->327 319 406500-406502 313->319 320 406503-406505 313->320 314->292 315->314 316->309 317 4064e5-4064e8 316->317 317->309 323 4064ea-4064ee 317->323 319->320 325 406507-40652a call 40626f 320->325 326 40653e-406541 320->326 323->313 337 406530-406539 call 40641b 325->337 338 4065ca-4065ce 325->338 330 406551-406554 326->330 331 406543-40654f GetSystemDirectoryA 326->331 327->314 329 406614 327->329 333 4065db-4065e1 call 406666 329->333 335 4065c1-4065c3 330->335 336 406556-406564 GetWindowsDirectoryA 330->336 334 4065c5-4065c8 331->334 333->314 334->333 334->338 335->334 339 406566-406570 335->339 336->335 337->334 338->333 344 4065d0-4065d6 lstrcatA 338->344 341 406572-406575 339->341 342 40658a-4065a0 SHGetSpecialFolderLocation 339->342 341->342 346 406577-40657e 341->346 347 4065a2-4065bc SHGetPathFromIDListA CoTaskMemFree 342->347 348 4065be 342->348 344->333 350 406586-406588 346->350 347->334 347->348 348->335 350->334 350->342
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetSystemDirectoryA.KERNEL32(C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,00000400), ref: 00406549
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,00000400,?,00420530,00000000,004054E1,00420530,00000000), ref: 0040655C
                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(004054E1,00000000,?,00420530,00000000,004054E1,00420530,00000000), ref: 00406598
                                                                                                                                                                                                                  • SHGetPathFromIDListA.SHELL32(00000000,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe), ref: 004065A6
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004065B2
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D6
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,?,00420530,00000000,004054E1,00420530,00000000,00000000,00000000,00000000), ref: 00406628
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                  • API String ID: 717251189-2103940979
                                                                                                                                                                                                                  • Opcode ID: 28fe3fa0c873c230fa859cbc890347587b683f5d94c1146f2a959db860f2b1f6
                                                                                                                                                                                                                  • Instruction ID: f38e20b3a3e0c1a2470d5ac0c6d90f06be75126661b475aa23e0086d5b044b98
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28fe3fa0c873c230fa859cbc890347587b683f5d94c1146f2a959db860f2b1f6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F612370900114AEDF205F24EC90BBA3BA4EB52314F52403FE913B62D1D37D8A62DB4E

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00000000,00000000,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,C:\Users\user\AppData\Roaming\GamePall,00000000,00000000,00000031), ref: 00401798
                                                                                                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,00000000,00000000,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,C:\Users\user\AppData\Roaming\GamePall,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                                                                                                    • Part of subcall function 00406388: lstrcpynA.KERNEL32(0000000B,0000000B,00000400,0040366F,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406395
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\GamePall$C:\Users\user\AppData\Roaming\GamePall\GamePall.exe$C:\Users\user\AppData\Roaming\GamePall\Uninstall.exe
                                                                                                                                                                                                                  • API String ID: 1941528284-2333790722
                                                                                                                                                                                                                  • Opcode ID: 531cf43c35c58c4dd4a4f90f95c8ebf7c3fa560a9c590302947909e1ab3ecca7
                                                                                                                                                                                                                  • Instruction ID: 0d76be79c55a0237b493b10f9ec5be6125ba7ce9be49b25e4c886387d44134cc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 531cf43c35c58c4dd4a4f90f95c8ebf7c3fa560a9c590302947909e1ab3ecca7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E141B731900615BBCB107BB5CC45DAF3668EF45329B61833BF422F10E1D67C8A529AAE

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 487 406726-406746 GetSystemDirectoryA 488 406748 487->488 489 40674a-40674c 487->489 488->489 490 40675c-40675e 489->490 491 40674e-406756 489->491 493 40675f-406791 wsprintfA LoadLibraryExA 490->493 491->490 492 406758-40675a 491->492 492->493
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040673D
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00406776
                                                                                                                                                                                                                  • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040678A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                  • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                                                                                  • API String ID: 2200240437-4240819195
                                                                                                                                                                                                                  • Opcode ID: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                                  • Instruction ID: 0c3db372634d2cfba6f48721b0c795b31ebca02323a8b7d7371d162bf0ec7b9a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBF0FC7050021966DB15A764DD0DFEA365CAB08309F1404BEA586E20C1D6B8D5258B69

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402849
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402865
                                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 004028A4
                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 004028B7
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028D3
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028E6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$AllocFree$ChangeCloseDeleteFileFindNotification
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2989416154-0
                                                                                                                                                                                                                  • Opcode ID: 89df3cefb7dd421bed2d3b7eed546734cb5ae329452e645b4cc4e6c356db934a
                                                                                                                                                                                                                  • Instruction ID: cd924008ac91bdcd896aacfcc8aadc4f9c7de1b4393fc14a433ce499bdbf1d56
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89df3cefb7dd421bed2d3b7eed546734cb5ae329452e645b4cc4e6c356db934a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D931AC32800128ABDF216FA5DE49D9E7A75FF08364F24423AF450B62D0CB7949419F68

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 530 4020a5-4020b1 531 4020b7-4020cd call 402c39 * 2 530->531 532 40216c-40216e 530->532 541 4020dc-4020ea LoadLibraryExA 531->541 542 4020cf-4020da GetModuleHandleA 531->542 534 4022e5-4022ea call 401423 532->534 540 402ac5-402ad4 534->540 544 4020ec-4020f9 GetProcAddress 541->544 545 402165-402167 541->545 542->541 542->544 547 402138-40213d call 4054a9 544->547 548 4020fb-402101 544->548 545->534 552 402142-402145 547->552 550 402103-40210f call 401423 548->550 551 40211a-40212e 548->551 550->552 561 402111-402118 550->561 554 402133-402136 551->554 552->540 555 40214b-402153 call 403b0e 552->555 554->552 555->540 560 402159-402160 FreeLibrary 555->560 560->540 561->552
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020D0
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                  • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020E0
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004020F0
                                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040215A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                  • String ID: 0-q
                                                                                                                                                                                                                  • API String ID: 2987980305-3691128775
                                                                                                                                                                                                                  • Opcode ID: 55027bfb1e7038bef75906a0c7732c3b75841ebb17574d5b7e2f6ee6ad6aef08
                                                                                                                                                                                                                  • Instruction ID: efc1da79dccaef9ffb2761d2644f5cd4432d5c2edc08e83b6cf0327c91c21bf2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55027bfb1e7038bef75906a0c7732c3b75841ebb17574d5b7e2f6ee6ad6aef08
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B210832904214E7CF207FA58E4DAAE3A60AF44358F60413FF601B61E0DBBD49819A6E

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 562 405f4a-405f54 563 405f55-405f80 GetTickCount GetTempFileNameA 562->563 564 405f82-405f84 563->564 565 405f8f-405f91 563->565 564->563 566 405f86 564->566 567 405f89-405f8c 565->567 566->567
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00405F5E
                                                                                                                                                                                                                  • GetTempFileNameA.KERNELBASE(0000000B,?,00000000,?,?,004034CA,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007), ref: 00405F78
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                  • API String ID: 1716503409-678247507
                                                                                                                                                                                                                  • Opcode ID: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                                  • Instruction ID: 05c77450f8afc2c62a5a11a921c51d956a1ea51751b09822177720344b0c8500
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02F082363042087BDB109F55DD44BAB7B9CDF91750F14C03BFE48DA180D6B4D9988798

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 568 403a7c-403a8b 569 403a97-403a9f 568->569 570 403a8d-403a90 CloseHandle 568->570 571 403aa1-403aa4 CloseHandle 569->571 572 403aab-403ab7 call 403ad9 call 405b4a 569->572 570->569 571->572 576 403abc-403abd 572->576
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,004038B3,?,?,00000007,00000009,0000000B), ref: 00403A8E
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,004038B3,?,?,00000007,00000009,0000000B), ref: 00403AA2
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A81
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nsk862A.tmp\, xrefs: 00403AB2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsk862A.tmp\
                                                                                                                                                                                                                  • API String ID: 2962429428-3453386264
                                                                                                                                                                                                                  • Opcode ID: 860558c91a71a64e21cfc04441b923a48857e57a960d7bb4a44cdc910ceccc08
                                                                                                                                                                                                                  • Instruction ID: f2bf129958ed6937e4157d035670f95a6da1e01cb45a681b65e96f9405f647bf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 860558c91a71a64e21cfc04441b923a48857e57a960d7bb4a44cdc910ceccc08
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4E08631640B1896C130EF7CAD4D8853B189B413357204726F1B9F20F0C738A9574EE9

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 661 4015bb-4015ce call 402c39 call 405db3 666 4015d0-4015e3 call 405d45 661->666 667 401624-401627 661->667 675 4015e5-4015e8 666->675 676 4015fb-4015fc call 4059ec 666->676 669 401652-4022ea call 401423 667->669 670 401629-401644 call 401423 call 406388 SetCurrentDirectoryA 667->670 683 402ac5-402ad4 669->683 670->683 690 40164a-40164d 670->690 675->676 680 4015ea-4015f1 call 405a09 675->680 682 401601-401603 676->682 680->676 693 4015f3-4015f9 call 40596f 680->693 686 401605-40160a 682->686 687 40161a-401622 682->687 691 401617 686->691 692 40160c-401615 GetFileAttributesA 686->692 687->666 687->667 690->683 691->687 692->687 692->691 693->682
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405DB3: CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,74DF3410,?,74DF2EE0,00405B6A,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405DC1
                                                                                                                                                                                                                    • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                    • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                                                                                                    • Part of subcall function 0040596F: CreateDirectoryA.KERNEL32(?,0000000B,C:\Users\user\AppData\Local\Temp\), ref: 004059B2
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\GamePall,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Roaming\GamePall, xrefs: 00401631
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\GamePall
                                                                                                                                                                                                                  • API String ID: 1892508949-2308708932
                                                                                                                                                                                                                  • Opcode ID: f3ba161a3ac08c4a0fb9ad52a50d0308f78dcdedc211e6075dac0401aebdcf48
                                                                                                                                                                                                                  • Instruction ID: f3b3600b6319d637c5497ea1020ed17c5aedac6227b62b2eaa768bc98e31f113
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3ba161a3ac08c4a0fb9ad52a50d0308f78dcdedc211e6075dac0401aebdcf48
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09115731508140EBCF306FA54D405BF23B09E96324B28453FF8D1B22E2DA3D0C42AA3E

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 697 405e08-405e23 call 406388 call 405db3 702 405e25-405e27 697->702 703 405e29-405e36 call 406666 697->703 704 405e7b-405e7d 702->704 707 405e42-405e44 703->707 708 405e38-405e3c 703->708 709 405e5a-405e63 lstrlenA 707->709 708->702 710 405e3e-405e40 708->710 711 405e65-405e79 call 405d1a GetFileAttributesA 709->711 712 405e46-405e4d call 4066ff 709->712 710->702 710->707 711->704 717 405e54-405e55 call 405d61 712->717 718 405e4f-405e52 712->718 717->709 718->702 718->717
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00406388: lstrcpynA.KERNEL32(0000000B,0000000B,00000400,0040366F,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406395
                                                                                                                                                                                                                    • Part of subcall function 00405DB3: CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,74DF3410,?,74DF2EE0,00405B6A,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405DC1
                                                                                                                                                                                                                    • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                    • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,74DF3410,?,74DF2EE0,00405B6A,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405E5B
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,74DF3410,?,74DF2EE0,00405B6A,?,74DF3410,74DF2EE0), ref: 00405E6B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 3248276644-3404278061
                                                                                                                                                                                                                  • Opcode ID: 9b5a40e36fb6d6325312229f101030c034a2baba4673648e7d7a04b0a2ff685f
                                                                                                                                                                                                                  • Instruction ID: eca821d8ca18e415d707ee210574ba5bb9731226a542ad11e9256983d04766a4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b5a40e36fb6d6325312229f101030c034a2baba4673648e7d7a04b0a2ff685f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7F02831105D5116C6223336AD09AAF1644CE9732471A453FFCE1B52D2DB3C8A539CEE
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3294aed7e6278100db64414b9f116292b07b09feaa7d8b5145f731feae0eba26
                                                                                                                                                                                                                  • Instruction ID: 14484b0326c8a5630d33184448731c7578348ec986130544f859662fecd3ad08
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3294aed7e6278100db64414b9f116292b07b09feaa7d8b5145f731feae0eba26
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04A12471E04229CBDF28CFA8C844BADBBB1FF44305F14816AD956BB281C7786986DF45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 74e067d77b8d7a9b68dd685dca04d3d71c5ee3b4c66787705bfaaaffb075589f
                                                                                                                                                                                                                  • Instruction ID: 16a3963220edad981734dfbd86db7ae4535d0e52bcc7a87e0ef86c627c8cfaa4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74e067d77b8d7a9b68dd685dca04d3d71c5ee3b4c66787705bfaaaffb075589f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D912370D04268CBDF28CF98C854BADBBB1FF44305F14816AD956BB281C7786986DF45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 7ffa2499bf387f79f1209cac769e5c71ba3d3f6d53411ba5d370abef73c06fe0
                                                                                                                                                                                                                  • Instruction ID: e981be8a744509f315cfd76b32476d9c10b76e0a4aa84739a8d113cb33934a41
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ffa2499bf387f79f1209cac769e5c71ba3d3f6d53411ba5d370abef73c06fe0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37812471E04228CBDF24CFA8C844BADBBB1FF45305F24816AD856BB291C7789986DF45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9b20245c0637e97ad79b0c04fd837c43a33b4178456ec09291c35722496dfe88
                                                                                                                                                                                                                  • Instruction ID: 8182d74baebb800b0d472bca2432a1a472ea96a2662ae7b36db949844af6c4d7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b20245c0637e97ad79b0c04fd837c43a33b4178456ec09291c35722496dfe88
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF815971E04228DBEF24CFA8C844BADBBB1FF44305F10816AD956BB281C7786986DF45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d628358dfeac25ccb8ac491a47a372453481bb06581bffe716440ea5054c50f9
                                                                                                                                                                                                                  • Instruction ID: 516ab04208dd2bc2fd7cdea6c41d3130492ff38fa800e35acf718bd73fbf6333
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d628358dfeac25ccb8ac491a47a372453481bb06581bffe716440ea5054c50f9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4712271E04228CBDF24CF98C844BADBBB1FF48305F14806AD856BB281C778A986DF45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e8eb04bd933ca205c297744f59a7b7035fe2e59d11d29800bf5f20fbdb1e525a
                                                                                                                                                                                                                  • Instruction ID: 835baf8de871759411e2c74e4a47f0112f02d54065241c3c7dcda5dc236b3f46
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8eb04bd933ca205c297744f59a7b7035fe2e59d11d29800bf5f20fbdb1e525a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92712571E04228CBEF28CF98C844BADBBB1FF44305F15816AD856BB281C7786996DF45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ed70085a56e3aedeea153169e26c1aa9cf9d7e4654945abbe59913f8bdc615b9
                                                                                                                                                                                                                  • Instruction ID: ccec74d0ee3a806077926e8984c2e201e8b1f3d886c73ab216be699138b2bca7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed70085a56e3aedeea153169e26c1aa9cf9d7e4654945abbe59913f8bdc615b9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39715771E04228CBEF28CF98C844BADBBB1FF44305F14806AD956BB281C778A946DF45
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00403319
                                                                                                                                                                                                                    • Part of subcall function 00403484: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403182,?), ref: 00403492
                                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,0040322F,00000004,00000000,00000000,0000000B,?,004031A9,000000FF,00000000,00000000,00000009,?), ref: 0040334C
                                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(155C335B,00000000,00000000,004138F8,00004000,?,00000000,0040322F,00000004,00000000,00000000,0000000B,?,004031A9,000000FF,00000000), ref: 00403447
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FilePointer$CountTick
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1092082344-0
                                                                                                                                                                                                                  • Opcode ID: f3fd145fe371a3aefb2ec72eaaf4336e3a5ddfe71b6918c4f9f269c5704fa6fa
                                                                                                                                                                                                                  • Instruction ID: 5f41a1ef9683aad456499e8308d87ccfcfa217f8aa92108fcff4f05b83e24891
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3fd145fe371a3aefb2ec72eaaf4336e3a5ddfe71b6918c4f9f269c5704fa6fa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F319F72A002059FC711BF2AFE849663BACE741356710C13BE814B62F0CB3859458FAD
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0040AC20,00000023,00000011,00000002), ref: 004024C9
                                                                                                                                                                                                                  • RegSetValueExA.KERNELBASE(?,?,?,?,0040AC20,00000000,00000011,00000002), ref: 00402509
                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseValuelstrlen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2655323295-0
                                                                                                                                                                                                                  • Opcode ID: ef8eeb58056491ee092ed80bef3546efe310264daaab0f586760f51b4d92765b
                                                                                                                                                                                                                  • Instruction ID: e1e6ae2a7b536448810537a1ffa9a52b32d6c636ce9630cd27147c6707bb0a71
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef8eeb58056491ee092ed80bef3546efe310264daaab0f586760f51b4d92765b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04116371E04208AFEB10AFA5DE49AAEBA74EB84714F21443BF504F71C1DAB94D409B68
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C2
                                                                                                                                                                                                                  • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025D5
                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Enum$CloseValue
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 397863658-0
                                                                                                                                                                                                                  • Opcode ID: 039baf7d42ae34e4e7f4f0d82c42536c565db7a64b10d6b3f593835efb4c20b6
                                                                                                                                                                                                                  • Instruction ID: 33ff3e85e785963e302667c06a3cb1355a7acd8bf142a31c2560ef5bcfc7d759
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 039baf7d42ae34e4e7f4f0d82c42536c565db7a64b10d6b3f593835efb4c20b6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C017571904104FFE7158F54DE88ABF7BACEF81358F20443EF101A61C0DAB44E449679
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405EF6: GetFileAttributesA.KERNELBASE(?,?,00405B0E,?,?,00000000,00405CF1,?,?,?,?), ref: 00405EFB
                                                                                                                                                                                                                    • Part of subcall function 00405EF6: SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405F0F
                                                                                                                                                                                                                  • RemoveDirectoryA.KERNELBASE(?,?,?,00000000,00405CF1), ref: 00405B1D
                                                                                                                                                                                                                  • DeleteFileA.KERNELBASE(?,?,?,00000000,00405CF1), ref: 00405B25
                                                                                                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405B3D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1655745494-0
                                                                                                                                                                                                                  • Opcode ID: fdbfe47bebcd8a5232fcae5ebebd8a359ed736e28fe734178b51a2620122945d
                                                                                                                                                                                                                  • Instruction ID: eeb49a2f717892c2e0964ab94aaac89db2a73fdd151ed94c70539e0cf44bba43
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fdbfe47bebcd8a5232fcae5ebebd8a359ed736e28fe734178b51a2620122945d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CE0E531109A9097C62067349908A5B7AF8EF86314F094D3AF9A1F20D0DB38B9468EBD
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(00000009,00000000,00000000,00000000,00000000,0000000B,?,004031A9,000000FF,00000000,00000000,00000009,?), ref: 00403222
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FilePointer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                                                                                                  • Opcode ID: 966fed337372371c4087f3b005d0b036fc883b56c67f04ec2e368497ceacb8e7
                                                                                                                                                                                                                  • Instruction ID: 301e065564a74905a78554ad982773151ad037ba2d6e6f8d8cd401a7b941de18
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 966fed337372371c4087f3b005d0b036fc883b56c67f04ec2e368497ceacb8e7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2318D30200219FFDB109F95ED45A9A3FA8EB05755B20847EB914E61D0D738DB509FA9
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 0040254E
                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3356406503-0
                                                                                                                                                                                                                  • Opcode ID: 6617ca3d26eaa2170afdc71dc748124b2257766e2e1ea0df1a2f7a4cdc0ba340
                                                                                                                                                                                                                  • Instruction ID: 7c766f3f1fb2abd04e903467a79d83897fdaad9d0bba0580308fe752c8381985
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6617ca3d26eaa2170afdc71dc748124b2257766e2e1ea0df1a2f7a4cdc0ba340
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B11BF71905205EFDB25CF64DA985AE7BB4AF11355F20483FE042B72C0D6B88A85DA1D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                  • Opcode ID: 04d136d289144069680b1fecce7da664cc2fd5e0b622116f853907ec40370e1b
                                                                                                                                                                                                                  • Instruction ID: c6e23866af321c238b4b59365f681da1ab702c54c00e726fca3ee5b0521d1f72
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04d136d289144069680b1fecce7da664cc2fd5e0b622116f853907ec40370e1b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5201D131B242109BE7194B38AE04B2A36A8E754315F51813AF851F61F1DB78CC129B4D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,00000009,00000009,0000000B), ref: 00405A4A
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405A57
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3712363035-0
                                                                                                                                                                                                                  • Opcode ID: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                                  • Instruction ID: 70dcd79ab4e1e9e84cc9ba673cd08f466e07e48f17d85ed3475224309c024e1a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5E04FB4600209BFEB009B64ED09F7B77ACFB04244F808421BE40F2150D67899658A78
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(?,00000000,?,0040360E,0000000B), ref: 004067A6
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004067C1
                                                                                                                                                                                                                    • Part of subcall function 00406726: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040673D
                                                                                                                                                                                                                    • Part of subcall function 00406726: wsprintfA.USER32 ref: 00406776
                                                                                                                                                                                                                    • Part of subcall function 00406726: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040678A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2547128583-0
                                                                                                                                                                                                                  • Opcode ID: 6cfaa89c8510a3ae83a05a93334a7968bfc88d7e7cb527baf598ad9b980e56cb
                                                                                                                                                                                                                  • Instruction ID: 2a593beb9babc16b4b5ae8275dbdfb46ef4ebf17ea7291b62b5d373670c31446
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cfaa89c8510a3ae83a05a93334a7968bfc88d7e7cb527baf598ad9b980e56cb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6E0863260421157D21067705E4897773ACAF94B54302043EF546F3144D7389C76966D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\setup.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 415043291-0
                                                                                                                                                                                                                  • Opcode ID: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                                  • Instruction ID: c1cd633b288b309c16b37b55694bd397a2d2f3fd27c3ea135bedd35eac3c4d3c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9D09E31254602AFEF0D8F20DE16F2E7AA2EB84B00F11952CB682944E2DA715819AB19
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(?,?,00405B0E,?,?,00000000,00405CF1,?,?,?,?), ref: 00405EFB
                                                                                                                                                                                                                  • SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405F0F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                  • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                                  • Instruction ID: 2a9487917742c73a52daa6fa2dda6e447083e2efb983b62a69771bacbdb33add
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3D0C972504422ABD2102728AE0889BBB55DB94271702CA35FDA5A26F1DB304C569A9C
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000,004034BF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004059F2
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405A00
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1375471231-0
                                                                                                                                                                                                                  • Opcode ID: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                                  • Instruction ID: 42ce2bd36b25b14d2ed8d631edf33fc643f4c4eb5ed9af5e51ab4a49ffb09bba
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BC04C303145419AD6505B309F4DB177A54AB50741F51553A638AE01A0DA348465DD2D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CEA,00000000,?,?), ref: 00406265
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Create
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                                                                  • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                  • Instruction ID: 57b18be241489d6c3509c0f1b2cb500900bdd64e2c84313365475615acd8ae2e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16E0E672010109BEDF196F50DD0AD7B371DEB04341F01492EF916D4091E6B5A9309734
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • WriteFile.KERNELBASE(00000009,00000000,00000000,00000000,00000000,0040C475,0040B8F8,00403405,0040B8F8,0040C475,004138F8,00004000,?,00000000,0040322F,00000004), ref: 00405FD6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileWrite
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                                                                                                  • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                  • Instruction ID: d5187e51ab0d96a1766449b5dbb93cac2cdd9e80b7d20ab2fc0b5d8c8d5322e8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AE0EC3221065BABDF109E659C04EEB7B6CEB05360F004437FA55E3150D675E8219BA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFile.KERNELBASE(00000009,00000000,00000000,00000000,00000000,004138F8,0040B8F8,00403481,00000009,00000009,00403385,004138F8,00004000,?,00000000,0040322F), ref: 00405FA7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                                  • Opcode ID: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                                  • Instruction ID: 61a6516da629700e98a59d605e8380186fb5f41ecf47873683bd74a9a2ef61d4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BE08C3220161EEBEF119E508C00AEBBB6CEB00360F004433FD25E3140E234E9218BA8
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403182,?), ref: 00403492
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FilePointer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                                                                                                  • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                                  • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                    • Part of subcall function 00405A21: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,00000009,00000009,0000000B), ref: 00405A4A
                                                                                                                                                                                                                    • Part of subcall function 00405A21: CloseHandle.KERNEL32(?), ref: 00405A57
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                                                                                                                                                                                                    • Part of subcall function 00406809: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040681A
                                                                                                                                                                                                                    • Part of subcall function 00406809: GetExitCodeProcess.KERNEL32(?,?), ref: 0040683C
                                                                                                                                                                                                                    • Part of subcall function 004062E6: wsprintfA.USER32 ref: 004062F3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2972824698-0
                                                                                                                                                                                                                  • Opcode ID: b93a315dc59908fe351c40803e733eeda605d55301c746aa3fa59235fa4bc662
                                                                                                                                                                                                                  • Instruction ID: dce1314ccbc215d7d9c334b017be086f7c4cc40ba0f87dfe0d8145fd67a5eb82
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b93a315dc59908fe351c40803e733eeda605d55301c746aa3fa59235fa4bc662
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DF0B432A05121DBDB20BFA59EC49EEB2A4DF41318B25463FF502B21D1CB7C4D418A6E
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 00405646
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00405655
                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00405692
                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00405699
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004056BA
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004056CB
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 004056DE
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 004056EC
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 004056FF
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405721
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 00405735
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 00405756
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405766
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 0040577F
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 0040578B
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 00405664
                                                                                                                                                                                                                    • Part of subcall function 0040443A: SendMessageA.USER32(00000028,?,00000001,0040426A), ref: 00404448
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004057A7
                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0000557B,00000000), ref: 004057B5
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004057BC
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004057DF
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 004057E6
                                                                                                                                                                                                                  • ShowWindow.USER32(00000008), ref: 0040582C
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405860
                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00405871
                                                                                                                                                                                                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405886
                                                                                                                                                                                                                  • GetWindowRect.USER32(?,000000FF), ref: 004058A6
                                                                                                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004058BF
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004058FB
                                                                                                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 0040590B
                                                                                                                                                                                                                  • EmptyClipboard.USER32 ref: 00405911
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 0040591A
                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00405924
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405938
                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405951
                                                                                                                                                                                                                  • SetClipboardData.USER32(00000001,00000000), ref: 0040595C
                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00405962
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                  • String ID: PB
                                                                                                                                                                                                                  • API String ID: 590372296-3196168531
                                                                                                                                                                                                                  • Opcode ID: 463c74343dc9a7e994e8db0b260deb87a45ca3f66d4da0101cb89f9be381629f
                                                                                                                                                                                                                  • Instruction ID: 44a2cb424ceca129f1c721a27905a8e57bc1109532c064cce4e419f7e60c3497
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 463c74343dc9a7e994e8db0b260deb87a45ca3f66d4da0101cb89f9be381629f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18A13971900608FFDB11AF64DE85AAE7BB9FB48355F00403AFA41BA1A0CB754E51DF58
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 004048E6
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404910
                                                                                                                                                                                                                  • SHBrowseForFolderA.SHELL32(?,00420128,?), ref: 004049C1
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004049CC
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,00420D50), ref: 004049FE
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe), ref: 00404A0A
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404A1C
                                                                                                                                                                                                                    • Part of subcall function 00405A82: GetDlgItemTextA.USER32(?,?,00000400,00404A53), ref: 00405A95
                                                                                                                                                                                                                    • Part of subcall function 00406666: CharNextA.USER32(0000000B,*?|<>/":,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066BE
                                                                                                                                                                                                                    • Part of subcall function 00406666: CharNextA.USER32(0000000B,0000000B,0000000B,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066CB
                                                                                                                                                                                                                    • Part of subcall function 00406666: CharNextA.USER32(0000000B,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066D0
                                                                                                                                                                                                                    • Part of subcall function 00406666: CharPrevA.USER32(0000000B,0000000B,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066E0
                                                                                                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(0041FD20,?,?,0000040F,?,0041FD20,0041FD20,?,00000001,0041FD20,?,?,000003FB,?), ref: 00404ADA
                                                                                                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AF5
                                                                                                                                                                                                                    • Part of subcall function 00404C4E: lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404B69,000000DF,00000000,00000400,?), ref: 00404CEC
                                                                                                                                                                                                                    • Part of subcall function 00404C4E: wsprintfA.USER32 ref: 00404CF4
                                                                                                                                                                                                                    • Part of subcall function 00404C4E: SetDlgItemTextA.USER32(?,00420D50), ref: 00404D07
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: A$C:\Users\user\AppData\Roaming\GamePall$C:\Users\user\AppData\Roaming\GamePall\GamePall.exe$PB
                                                                                                                                                                                                                  • API String ID: 2624150263-3665957329
                                                                                                                                                                                                                  • Opcode ID: 246729fcc772db5bb1fe110679472811f76dfb67008edee7d622b3e588ee8d40
                                                                                                                                                                                                                  • Instruction ID: 03633cdec68ae3b48ba4c7d33c4768738bfb21d85bfcf2e4b9185cba9ee35c0f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 246729fcc772db5bb1fe110679472811f76dfb67008edee7d622b3e588ee8d40
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DA150B1A00208AADB11EFA5DD45BAFB6B8EF84315F10803BF601B62D1D77C99418F6D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00408418,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F8
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022AA
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Roaming\GamePall, xrefs: 00402238
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\GamePall
                                                                                                                                                                                                                  • API String ID: 123533781-2308708932
                                                                                                                                                                                                                  • Opcode ID: 975ab102bccf2e3ea3487b48f3b75e49990d828168e5a332ce340ef805c2210c
                                                                                                                                                                                                                  • Instruction ID: 4a55140eb955682c0845ac661669d1effe53c60cfc8a987c49de3bb9103baba8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 975ab102bccf2e3ea3487b48f3b75e49990d828168e5a332ce340ef805c2210c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2513575A00208AFDF10DFE4CA88A9D7BB5EF48314F2045BAF505EB2D1DA799981CB54
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                                                                                                  • Opcode ID: 3697544f2be0618a58616ff40495ed399055e36512a5e022deae8fba2564a7e1
                                                                                                                                                                                                                  • Instruction ID: 9767438fe71d1176ff9aac627a01f72906af616df08219c0cc944b63bddc0547
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3697544f2be0618a58616ff40495ed399055e36512a5e022deae8fba2564a7e1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCF0A0726082049AD710EBA49A49AEEB7689F51324F60057BF142F20C1D6B889459B2A
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404E21
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404E2E
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E7D
                                                                                                                                                                                                                  • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404E94
                                                                                                                                                                                                                  • SetWindowLongA.USER32(?,000000FC,0040541D), ref: 00404EAE
                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404EC0
                                                                                                                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404ED4
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404EEA
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404EF6
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404F06
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000110), ref: 00404F0B
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404F36
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404F42
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404FDC
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 0040500C
                                                                                                                                                                                                                    • Part of subcall function 0040443A: SendMessageA.USER32(00000028,?,00000001,0040426A), ref: 00404448
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00405020
                                                                                                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 0040504E
                                                                                                                                                                                                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 0040505C
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 0040506C
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00405167
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 004051CC
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 004051E1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00405205
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00405225
                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 0040523A
                                                                                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 0040524A
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 004052C3
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001102,?,?), ref: 0040536C
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 0040537B
                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 004053A6
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 004053F4
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 004053FF
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 00405406
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                  • String ID: $M$N
                                                                                                                                                                                                                  • API String ID: 2564846305-813528018
                                                                                                                                                                                                                  • Opcode ID: 4bb258af210f6716591e45ffd85afba0d9fc7d499c01c39e68e435e5f0500988
                                                                                                                                                                                                                  • Instruction ID: c306c4130ea67d8582adb4b0d0e706bf782d7aff15223233fd0d43401108afdf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bb258af210f6716591e45ffd85afba0d9fc7d499c01c39e68e435e5f0500988
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C025CB0A00609AFDB209F94DD45AAE7BB5FB84354F10817AF610BA2E1D7789D42CF58
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403F47
                                                                                                                                                                                                                  • ShowWindow.USER32(?), ref: 00403F67
                                                                                                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 00403F79
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00403F92
                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 00403FA6
                                                                                                                                                                                                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403FBF
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403FDE
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403FF2
                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403FF9
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 004040A4
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 004040AE
                                                                                                                                                                                                                  • SetClassLongA.USER32(?,000000F2,?), ref: 004040C8
                                                                                                                                                                                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00404119
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000003), ref: 004041BF
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 004041E0
                                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 004041F2
                                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 0040420D
                                                                                                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404223
                                                                                                                                                                                                                  • EnableMenuItem.USER32(00000000), ref: 0040422A
                                                                                                                                                                                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00404242
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00404255
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00420D50,?,00420D50,00000000), ref: 0040427F
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,00420D50), ref: 0040428E
                                                                                                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 004043C2
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                  • String ID: PB
                                                                                                                                                                                                                  • API String ID: 1860320154-3196168531
                                                                                                                                                                                                                  • Opcode ID: a84a76c7c437068317dea6ec38f5a19867a10701d7094664a652b1a8aea3850c
                                                                                                                                                                                                                  • Instruction ID: 6b3c419a8b2de2434844e8cd53afab52d63163afb5b1bd925d395a768d9dd0e6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a84a76c7c437068317dea6ec38f5a19867a10701d7094664a652b1a8aea3850c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ECC1D2B1A00204BBCB206F61EE45E2B3A78EB85745F41053EF781B61F1CB3998929B5D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004045FB
                                                                                                                                                                                                                  • GetDlgItem.USER32(00000000,000003E8), ref: 0040460F
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040462D
                                                                                                                                                                                                                  • GetSysColor.USER32(?), ref: 0040463E
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040464D
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040465C
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?), ref: 0040465F
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 0040466E
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404683
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 004046E5
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000), ref: 004046E8
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 00404713
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404753
                                                                                                                                                                                                                  • LoadCursorA.USER32(00000000,00007F02), ref: 00404762
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 0040476B
                                                                                                                                                                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 00404781
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 00404784
                                                                                                                                                                                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 004047B0
                                                                                                                                                                                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 004047C4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                  • String ID: N$6B
                                                                                                                                                                                                                  • API String ID: 3103080414-649610290
                                                                                                                                                                                                                  • Opcode ID: c874497606b373bfbb3475a273ba326ab034ae9c38f8566fe8320349c510c150
                                                                                                                                                                                                                  • Instruction ID: 424ea1d81b5f8fd67bb79b8421ee67f108f717641e3cc5fc4ea293435da972af
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c874497606b373bfbb3475a273ba326ab034ae9c38f8566fe8320349c510c150
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE6190B1A40208BFDB109F61DD45B6A7B69FB84715F10843AFB01BB2D1C7B8A951CF98
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00406182,?,?), ref: 00406022
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32(?,00422AE0,00000400), ref: 0040602B
                                                                                                                                                                                                                    • Part of subcall function 00405E80: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E90
                                                                                                                                                                                                                    • Part of subcall function 00405E80: lstrlenA.KERNEL32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EC2
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32(?,00422EE0,00000400), ref: 00406048
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00406066
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00422EE0,C0000000,00000004,00422EE0,?,?,?,?,?), ref: 004060A1
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060B0
                                                                                                                                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E8
                                                                                                                                                                                                                  • SetFilePointer.KERNEL32(0040A3F0,00000000,00000000,00000000,00000000,004226E0,00000000,-0000000A,0040A3F0,00000000,[Rename],00000000,00000000,00000000), ref: 0040613E
                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0040614F
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406156
                                                                                                                                                                                                                    • Part of subcall function 00405F1B: GetFileAttributesA.KERNELBASE(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\setup.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                    • Part of subcall function 00405F1B: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                  • String ID: %s=%s$[Rename]$*B$.B$.B
                                                                                                                                                                                                                  • API String ID: 2171350718-3836630945
                                                                                                                                                                                                                  • Opcode ID: 2ac8773abaa14c2605e43abf0f292608002e21a2c197761b550c40717a00d302
                                                                                                                                                                                                                  • Instruction ID: 7566a5a9e9d08134d14435fb5d3e1561ad96112206bac95af022f508aac3f812
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ac8773abaa14c2605e43abf0f292608002e21a2c197761b550c40717a00d302
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68310531200715BBC2207B659D49F6B3A5DDF85754F15003EFE42BA2C3EA7CD8228AAD
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                  • DrawTextA.USER32(00000000,00423F40,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                  • String ID: F
                                                                                                                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                                                                                                                  • Opcode ID: db458c2aac7b07c9de4f1dfd54ee4cc10e0d46da2aaa9c20a0cc65b716daa4c3
                                                                                                                                                                                                                  • Instruction ID: bc851ab26da2bb863bf3a2ee07eb2f950de800ada4cbee7b2d64f78586a04119
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db458c2aac7b07c9de4f1dfd54ee4cc10e0d46da2aaa9c20a0cc65b716daa4c3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C419D71800249AFCF058FA5DE459AF7FB9FF45314F00802AF991AA1A0C734DA55DFA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                  • String ID: 4/@
                                                                                                                                                                                                                  • API String ID: 2531174081-3101945251
                                                                                                                                                                                                                  • Opcode ID: 17623ae6e76ffa783ca229a28a88b1e205e4a8d30cb80da27a9000df8195634c
                                                                                                                                                                                                                  • Instruction ID: 7ab3267fb946cf8e7efc5916356ec1270af3577e2396c2c3629ce5ef3fcb69de
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17623ae6e76ffa783ca229a28a88b1e205e4a8d30cb80da27a9000df8195634c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F217A71E00118BBCF119FA5DD8099EBFB9EF09354F04807AF944A6291C7788A90CFA8
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CharNextA.USER32(0000000B,*?|<>/":,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066BE
                                                                                                                                                                                                                  • CharNextA.USER32(0000000B,0000000B,0000000B,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066CB
                                                                                                                                                                                                                  • CharNextA.USER32(0000000B,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066D0
                                                                                                                                                                                                                  • CharPrevA.USER32(0000000B,0000000B,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\setup.exe",004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066E0
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • "C:\Users\user\AppData\Local\Temp\setup.exe", xrefs: 00406666
                                                                                                                                                                                                                  • *?|<>/":, xrefs: 004066AE
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00406667
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\setup.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 589700163-1678727643
                                                                                                                                                                                                                  • Opcode ID: 6bc0e94b7f234696628355ee2fbbbdde5b7464ab094feb853247d74dffcc646e
                                                                                                                                                                                                                  • Instruction ID: 80d428334b402c3338f843ea799862c1973996ffb1638880579f4ae0c72fc655
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6bc0e94b7f234696628355ee2fbbbdde5b7464ab094feb853247d74dffcc646e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E1108518047902DEB3206340C04B7B7F894F977A0F2A087FD8C6722C2D67E5C62967D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000), ref: 00402ED5
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402EF3
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402F21
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                    • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                    • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402E25,00000000), ref: 00402F45
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402F53
                                                                                                                                                                                                                    • Part of subcall function 00402EA1: MulDiv.KERNEL32(00000000,00000064,0000D822), ref: 00402EB6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                                                                                                  • String ID: ... %d%%$#Vh%.@
                                                                                                                                                                                                                  • API String ID: 722711167-1706192003
                                                                                                                                                                                                                  • Opcode ID: db62a3d36480f0b73892ce8a9fc69f21d0c49374a29e778f3850d420ffd5c07d
                                                                                                                                                                                                                  • Instruction ID: ac0ca11ee9366edb0cc6a28cc5aeb329eacd7d00ab00b3c3670f6d564c8935e4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db62a3d36480f0b73892ce8a9fc69f21d0c49374a29e778f3850d420ffd5c07d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F01A170542225EBCB21BB50EF0CBAB3778EB40744B04443BF505B21D0C7F894469AEE
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetWindowLongA.USER32(?,000000EB), ref: 00404489
                                                                                                                                                                                                                  • GetSysColor.USER32(00000000), ref: 004044C7
                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 004044D3
                                                                                                                                                                                                                  • SetBkMode.GDI32(?,?), ref: 004044DF
                                                                                                                                                                                                                  • GetSysColor.USER32(?), ref: 004044F2
                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 00404502
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 0040451C
                                                                                                                                                                                                                  • CreateBrushIndirect.GDI32(?), ref: 00404526
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                                                                                                  • Opcode ID: d8b0c4ae085d5752a0ceb3fd9c96bfdfa4daadee6b5f884e1a531c3ceae13210
                                                                                                                                                                                                                  • Instruction ID: 76b6fc4927f6120469f5ffa52701fcd3ddd76896e52d32ad6f55637f73cee333
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8b0c4ae085d5752a0ceb3fd9c96bfdfa4daadee6b5f884e1a531c3ceae13210
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E2147B1501704AFCB31DF68ED08B5BBBF8AF41715B04892EEA96A26E0D734E904CB54
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404D73
                                                                                                                                                                                                                  • GetMessagePos.USER32 ref: 00404D7B
                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404D95
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404DA7
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404DCD
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                  • String ID: f
                                                                                                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                                                                                                  • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                                  • Instruction ID: de178be9688f757f82ef56a4cbeb6693d0582b60b2ea90e1a00f6814b48fd044
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB014871900219BADB01DBA4DD85BFEBBF8AF95B11F10016ABA40B61C0C6B499058BA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,0000000B,C:\Users\user\AppData\Local\Temp\), ref: 004059B2
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004059C6
                                                                                                                                                                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004059DB
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004059E5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                  • String ID: !9@$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 3449924974-2369717338
                                                                                                                                                                                                                  • Opcode ID: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                                  • Instruction ID: 4cd508ff09270142ca7a6984d66ae253fefa4e1f6983b248f3af4f59f5a14231
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 610108B1D00259DAEF109BA0CA45BEFBBB8EB04354F00403AD645B6290D7789648CF99
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E40
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402E74
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 00402E84
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E96
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                                                  • API String ID: 1451636040-1158693248
                                                                                                                                                                                                                  • Opcode ID: a45d99d8fe85d32cf27a6b993dcd334edf2177b7a3e8b64a3b444c48cc752336
                                                                                                                                                                                                                  • Instruction ID: 7ad4584a5e884be7344c254f70e0401137e7e46ce86c3cf658bb2ab9d23be74a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a45d99d8fe85d32cf27a6b993dcd334edf2177b7a3e8b64a3b444c48cc752336
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DF01D7054020DBAEF219F60DE0ABAE3769EB44344F00803AFA16B91D0DBB899558F99
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404B69,000000DF,00000000,00000400,?), ref: 00404CEC
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00404CF4
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32(?,00420D50), ref: 00404D07
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                  • String ID: %u.%u%s%s$PB
                                                                                                                                                                                                                  • API String ID: 3540041739-838025833
                                                                                                                                                                                                                  • Opcode ID: 837710c020be2e613de14c6f4d6baa8c213068046cd931f6ce14c5213cbfad60
                                                                                                                                                                                                                  • Instruction ID: 635705270cf82d3fa6c033b13715314544988666452c3f341a93ad76d23c3d90
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 837710c020be2e613de14c6f4d6baa8c213068046cd931f6ce14c5213cbfad60
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F11E77360512837EB00656D9D45EAE3298DB85374F26423BFE26F71D1E978CC1286E8
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D8F
                                                                                                                                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402DDB
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DE4
                                                                                                                                                                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402DFB
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E06
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1354259210-0
                                                                                                                                                                                                                  • Opcode ID: e74c2f698c9890700b4790f2c47d05d8785518f345c631b22f69380fd2d26fe8
                                                                                                                                                                                                                  • Instruction ID: 1f7d8097ab2fb743d310579a2b4365e3e31c1a4ec17ce584dda370d325fd3950
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e74c2f698c9890700b4790f2c47d05d8785518f345c631b22f69380fd2d26fe8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D214B7150010CBBDF129F90CE89EEB7B7DEF44344F11007AF955B11A0D7B49EA49AA8
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00401DCC
                                                                                                                                                                                                                  • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401E20
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                                                                                                  • Opcode ID: 593d1372a554d47c5dd87fed6cfd69f5edd78a04abfcab04570fffcca4b878a5
                                                                                                                                                                                                                  • Instruction ID: cb7cd4706ec086029cb46641885d9617bace417a5341e65c45b3777010ef1041
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 593d1372a554d47c5dd87fed6cfd69f5edd78a04abfcab04570fffcca4b878a5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35212A72E00109AFDF15DFA4DD85AAEBBB5EB88300F24417EF911F62A0DB389941DB14
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDC.USER32(?), ref: 00401E38
                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(0040B820), ref: 00401EBA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3808545654-0
                                                                                                                                                                                                                  • Opcode ID: de4b304c9a389d7a08c3fe75b8b690b37b20fc1cb77e4e41693a04eab2cef683
                                                                                                                                                                                                                  • Instruction ID: bfe7ce59390996d5b2ac71ca67757b7c78ff13e1b53bdd881068f9c0e557254e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de4b304c9a389d7a08c3fe75b8b690b37b20fc1cb77e4e41693a04eab2cef683
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66018072504340AEE7007BB0AF8AA9A7FE8E755701F109439F241B61E2CB790449CB6C
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                                                                                                  • String ID: !
                                                                                                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                  • Opcode ID: 1399452274c26c04b05c3e26325e61428879637001adb01d26c94ca9c19498ca
                                                                                                                                                                                                                  • Instruction ID: a12cfbdd51ff26f17676da16b1bc06906883597644a76ef85f46b7bf1251d8d3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1399452274c26c04b05c3e26325e61428879637001adb01d26c94ca9c19498ca
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A218271948208BEEB059FF5DA8AAAD7FB4EF84304F20447EF101B61D1D7B989819B18
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034B9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 00405D20
                                                                                                                                                                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034B9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 00405D29
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405D3A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405D1A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 2659869361-3081826266
                                                                                                                                                                                                                  • Opcode ID: 78cba1d5cb2474798914f87c9b537ab1510ee16986e2efd06177e80df85e38b2
                                                                                                                                                                                                                  • Instruction ID: 6a6775ee8fa4d5d8d60a890cb1840bbff54d6a4bc9e312217f61a2b57c53a4e0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78cba1d5cb2474798914f87c9b537ab1510ee16986e2efd06177e80df85e38b2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82D0A7625015307AD20167154C09DDF29488F523017094027F501B7191C67C5C1187FD
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00712D30), ref: 00401BF6
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000404), ref: 00401C08
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$AllocFree
                                                                                                                                                                                                                  • String ID: 0-q$C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                  • API String ID: 3394109436-4173110862
                                                                                                                                                                                                                  • Opcode ID: 1742c790c76e1204b36b83cb8595e4f796a64baec2cc559805630d203923ff3a
                                                                                                                                                                                                                  • Instruction ID: d16732292a7d53aa36264d1983316191a85a40c43d81ca2894a5c6bdb3dae948
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1742c790c76e1204b36b83cb8595e4f796a64baec2cc559805630d203923ff3a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6921A872600208ABC720EB65CEC495E73E8EB89314765493BF502F72E1DB7CA8518B9D
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,74DF3410,?,74DF2EE0,00405B6A,?,74DF3410,74DF2EE0,"C:\Users\user\AppData\Local\Temp\setup.exe"), ref: 00405DC1
                                                                                                                                                                                                                  • CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                  • CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 3213498283-3404278061
                                                                                                                                                                                                                  • Opcode ID: 39b5ed16b6dfe77c974b4e4dad13ac827778716fd50118a58326aa52b160bb8b
                                                                                                                                                                                                                  • Instruction ID: a81d310af092f64b8c374c4571b8fed5a60269d48026fa3bbeeaae68e06855d2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39b5ed16b6dfe77c974b4e4dad13ac827778716fd50118a58326aa52b160bb8b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71F09661904F542BFB3293648C4CB776B8DCF55351F28947BE6807A6C1C27C59808FEA
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 0040544C
                                                                                                                                                                                                                  • CallWindowProcA.USER32(?,?,?,?), ref: 0040549D
                                                                                                                                                                                                                    • Part of subcall function 00404451: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00404463
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                  • Opcode ID: 14b3d6ef5c2a84fc52750bef5e2e8b29c93878db9a0e482e1958f3e7559ce471
                                                                                                                                                                                                                  • Instruction ID: ce4d6245f7a5538c18ae28323cba1b5bdda0ccdff68052f186ad3da5f1ae13b7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14b3d6ef5c2a84fc52750bef5e2e8b29c93878db9a0e482e1958f3e7559ce471
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A015E31200608AFDF216F51DD80BAF3A66EB84716F104537FA05761D2C7799CD29F6A
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,00000400,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,00420530,?,?,?,00000002,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,?,00406527,80000002), ref: 004062B5
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00406527,80000002,Software\Microsoft\Windows\CurrentVersion,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,C:\Users\user\AppData\Roaming\GamePall\GamePall.exe,?,00420530), ref: 004062C0
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                  • API String ID: 3356406503-2798812489
                                                                                                                                                                                                                  • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                                                                                                                                                                  • Instruction ID: 5c8aa4f59809ec7c4ed175be077f356401e74c3ba082423fbe1b6bbc42bea5f4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8101BC72100209ABDF229F60CC09FDB3FA8EF45364F01407AFD56A6190D638C974CBA8
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,00402FC8,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Local\Temp\setup.exe,80000000,00000003), ref: 00405D67
                                                                                                                                                                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,00402FC8,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Local\Temp\setup.exe,80000000,00000003), ref: 00405D75
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00405D61
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                  • API String ID: 2709904686-47812868
                                                                                                                                                                                                                  • Opcode ID: 46bbde6159133eac16457addd6c3fa88623ef59ff022f94c34d6ba2180d3974b
                                                                                                                                                                                                                  • Instruction ID: 27c40c0738421aba4af956c8f0f705930dfe744a77a65273bf6dbb66402e0641
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46bbde6159133eac16457addd6c3fa88623ef59ff022f94c34d6ba2180d3974b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBD0A772409D706EE31353208C04B8F6A48CF13300F0D4063E481A6190C2785C424BFD
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E90
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405EA8
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EB9
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EC2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.3698670022.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698642252.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698699251.0000000000408000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000040A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.0000000000422000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698724349.000000000042A000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000009.00000002.3698805003.000000000042E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_400000_setup.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                                                                                                  • Opcode ID: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                                  • Instruction ID: 98ea32bb50e75ca8be10b873c57fc005eda9f523d07111d413316ed06cfa332a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FF06235104918AFCB129BA5DD4099EBFA8EF55350B2540B9E880F7211D674DF019BA9

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:11.5%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:43
                                                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                                                  execution_graph 38038 eed638 DuplicateHandle 38039 eed6ce 38038->38039 38040 eeb0b0 38041 eeb0d2 38040->38041 38043 eeb1b9 38041->38043 38048 eeddb8 38041->38048 38052 eedc30 38041->38052 38056 eedc20 38041->38056 38042 eeb306 38042->38043 38060 53e3630 38042->38060 38049 eeddea 38048->38049 38051 eedef3 38049->38051 38065 eed1cc 38049->38065 38051->38042 38053 eedc49 38052->38053 38054 eed1cc SystemParametersInfoA 38053->38054 38055 eedc87 38053->38055 38054->38055 38055->38042 38057 eedc30 38056->38057 38058 eed1cc SystemParametersInfoA 38057->38058 38059 eedc87 38057->38059 38058->38059 38059->38042 38061 53e3635 38060->38061 38069 53e7130 38061->38069 38072 53e711f 38061->38072 38062 53e36bc 38062->38043 38066 eee028 SystemParametersInfoA 38065->38066 38068 eee09f 38066->38068 38068->38051 38075 53e7158 38069->38075 38070 53e713e 38070->38062 38073 53e713e 38072->38073 38074 53e7158 GlobalMemoryStatusEx 38072->38074 38073->38062 38074->38073 38076 53e7175 38075->38076 38077 53e719d 38075->38077 38076->38070 38078 53e71be 38077->38078 38079 53e7286 GlobalMemoryStatusEx 38077->38079 38078->38070 38080 53e72b6 38079->38080 38080->38070 38081 eed3f0 38082 eed436 GetCurrentProcess 38081->38082 38084 eed488 GetCurrentThread 38082->38084 38085 eed481 38082->38085 38086 eed4be 38084->38086 38087 eed4c5 GetCurrentProcess 38084->38087 38085->38084 38086->38087 38088 eed4fb 38087->38088 38089 eed523 GetCurrentThreadId 38088->38089 38090 eed554 38089->38090

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 458 622ad10-622ad33 459 622ad39 458->459 460 622b26c-622b2ae 458->460 461 622b102-622b109 459->461 462 622ada2-622ada4 459->462 463 622ad40-622ad4a 459->463 464 622ad80-622ad82 459->464 465 622af80-622af8a 459->465 466 622adc4-622adc6 459->466 467 622ae4a-622ae4c 459->467 468 622afca-622afcc 459->468 469 622ad4f-622ad59 459->469 470 622af8f-622af99 459->470 471 622afac-622afb6 459->471 472 622b05b-622b05d 459->472 473 622af5b-622af5d 459->473 474 622afbb-622afc5 459->474 475 622af39-622af3b 459->475 476 622ad5e-622ad60 459->476 477 622af9e-622afa7 459->477 478 622b07c-622b07e 459->478 479 622ada6-622ada8 462->479 480 622adaa-622adae 462->480 463->461 494 622b138-622b15d 464->494 495 622ad88-622ad9d 464->495 465->461 484 622b164-622b189 466->484 485 622adcc-622addc 466->485 486 622ae52-622ae62 467->486 487 622b190-622b1b5 467->487 488 622afd2-622afe2 468->488 489 622b214-622b239 468->489 469->461 470->461 471->461 496 622b063-622b067 472->496 497 622b05f-622b061 472->497 498 622af63-622af7b 473->498 499 622b1e8-622b20d 473->499 474->461 492 622af41-622af53 call 622b310 475->492 493 622b1bc-622b1e1 475->493 490 622ad66-622ad7b 476->490 491 622b10c-622b131 476->491 477->461 481 622b240-622b265 478->481 482 622b084-622b094 478->482 500 622adb3-622adbf 479->500 480->500 481->460 511 622b096-622b09c 482->511 512 622b0e8-622b100 482->512 484->487 513 622adde-622ade4 485->513 514 622ae2c-622ae45 485->514 515 622ae64-622ae6a 486->515 516 622ae9b-622aeab 486->516 487->493 509 622afe4-622afea 488->509 510 622b02d-622b056 488->510 489->481 490->461 491->494 566 622af56 492->566 493->499 494->484 495->461 508 622b06c-622b077 496->508 497->508 498->461 499->489 500->461 508->461 521 622aff8-622b028 509->521 522 622afec-622afee 509->522 510->461 510->472 528 622b0aa-622b0e6 511->528 529 622b09e-622b0a0 511->529 512->461 532 622adf2-622ae27 513->532 533 622ade6-622ade8 513->533 514->461 514->467 535 622ae78-622ae96 515->535 536 622ae6c-622ae6e 515->536 526 622aed9-622aee9 516->526 527 622aead-622aeb3 516->527 521->461 522->521 547 622af17-622af34 526->547 548 622aeeb-622aef1 526->548 544 622aec1-622aed4 527->544 545 622aeb5-622aeb7 527->545 528->461 529->528 532->461 533->532 535->461 536->535 544->461 545->544 547->461 547->475 557 622aef3-622aef5 548->557 558 622aeff-622af12 548->558 557->558 558->461 566->461
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq$c^q$c^q$c^q
                                                                                                                                                                                                                  • API String ID: 0-1042430095
                                                                                                                                                                                                                  • Opcode ID: aef20669a45eb972bbc61a833c04b7d7aba0cf6a7d5e1c6a4ab9e59909f4d90b
                                                                                                                                                                                                                  • Instruction ID: 8d352187d6895768ed1174077f9ca5713134d172b1d9d14bc834d8340aab4c39
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aef20669a45eb972bbc61a833c04b7d7aba0cf6a7d5e1c6a4ab9e59909f4d90b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCF17A34B20522DFC798AF29C49492D7BF2BF8970576549A8E84AEB360DF30DC45CB81

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 588 eed3e0 589 eed3e1-eed3ed 588->589 589->589 590 eed3ef-eed47f GetCurrentProcess 589->590 594 eed488-eed4bc GetCurrentThread 590->594 595 eed481-eed487 590->595 596 eed4be-eed4c4 594->596 597 eed4c5-eed4f9 GetCurrentProcess 594->597 595->594 596->597 598 eed4fb-eed501 597->598 599 eed502-eed51d call eed5c0 597->599 598->599 603 eed523-eed552 GetCurrentThreadId 599->603 604 eed55b-eed5bd 603->604 605 eed554-eed55a 603->605 605->604
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00EED46E
                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00EED4AB
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00EED4E8
                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00EED541
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3555046996.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_ee0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 2063062207-2355871145
                                                                                                                                                                                                                  • Opcode ID: 0ddb11d5961933cf78a053f7a36d571a98a17be070facc492441604599e15589
                                                                                                                                                                                                                  • Instruction ID: df7de7353579a0312d8c479f17803904008c2a17d95a90b6c12061406811328a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ddb11d5961933cf78a053f7a36d571a98a17be070facc492441604599e15589
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B25167B0D002498FDB14DFAAD948B9EBBF1EB48304F208459E419B73A0D775A985CB65

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 612 eed3f0-eed47f GetCurrentProcess 616 eed488-eed4bc GetCurrentThread 612->616 617 eed481-eed487 612->617 618 eed4be-eed4c4 616->618 619 eed4c5-eed4f9 GetCurrentProcess 616->619 617->616 618->619 620 eed4fb-eed501 619->620 621 eed502-eed51d call eed5c0 619->621 620->621 625 eed523-eed552 GetCurrentThreadId 621->625 626 eed55b-eed5bd 625->626 627 eed554-eed55a 625->627 627->626
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00EED46E
                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00EED4AB
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00EED4E8
                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00EED541
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3555046996.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_ee0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 2063062207-2355871145
                                                                                                                                                                                                                  • Opcode ID: 161dd7bcb29b78df67a169f0ca8757002cc941b35db854b46cb5385b67efb5e8
                                                                                                                                                                                                                  • Instruction ID: 8e64c149cd82804e38351800b9f1d2d35a46f9e1ff6a36034f087406af41375b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 161dd7bcb29b78df67a169f0ca8757002cc941b35db854b46cb5385b67efb5e8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C55167B0900249CFDB14DFAAD948B9EBBF1EB88304F20C459E019B73A0D775A985CF65

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 832 62224e0-62224f7 833 62224f9-62224fd 832->833 834 622250f-622251d 832->834 833->834 835 62224ff-622250a 833->835 838 6222523 834->838 839 62226d1-622273a 834->839 840 62226c7-62226ce 835->840 838->839 841 6222600-6222628 838->841 842 62226b0-62226bc 838->842 843 6222667-6222681 838->843 844 6222564-6222583 838->844 845 622252a-622253c 838->845 846 6222588-6222594 838->846 847 6222549-622255f 838->847 848 622262d-622263a 838->848 864 6222741-6222766 839->864 841->840 863 62226c2 842->863 842->864 870 6222683-6222689 843->870 871 622269b-62226ae 843->871 844->840 896 622253e call 62227c0 845->896 897 622253e call 6222966 845->897 898 622253e call 6222aca 845->898 861 6222596-622259c 846->861 862 62225ac-62225bc 846->862 847->840 859 6222646-6222665 848->859 860 622263c-6222641 848->860 852 6222544 852->840 859->840 860->840 868 62225a0-62225a2 861->868 869 622259e 861->869 879 62225cb-62225db 862->879 880 62225be-62225c6 862->880 863->834 868->862 869->862 877 622268b 870->877 878 622268d-6222699 870->878 871->840 877->871 878->871 889 62225e4-62225fb 879->889 890 62225dd-62225df 879->890 880->840 889->840 890->840 896->852 897->852 898->852
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                                  • API String ID: 0-2125118731
                                                                                                                                                                                                                  • Opcode ID: 1f621f15d84bf327cfbf754a09db5ba352c97ed7063d86dfa093eb2b1556a833
                                                                                                                                                                                                                  • Instruction ID: 13960b1c9bef5341f6181bdc3b82d2dc5d463564381feba4da86274c49e4bf92
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f621f15d84bf327cfbf754a09db5ba352c97ed7063d86dfa093eb2b1556a833
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D713C31721016EFCB49AF68C89896E7BB6FF886107104469F906CB365CF32DD55CBA1

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 899 6224e10-6224e47 1039 6224e49 call 62256e0 899->1039 1040 6224e49 call 62256d0 899->1040 901 6224e4f-6224e51 902 6224e53-6224e62 901->902 903 6224e6b-6224e81 901->903 902->903 904 6224e64-6224e66 902->904 905 6224e83-6224e97 903->905 906 6224ec4-6224ed6 903->906 909 6224f27-6224f2e 904->909 914 6224ea0-6224ebe 905->914 915 6224e99 905->915 907 6224ed8-6224eec 906->907 908 6224f19-6224f1c 906->908 916 6224ef5-6224f13 907->916 917 6224eee 907->917 908->909 910 6224f42-6224f52 909->910 911 6224f30-6224f39 909->911 920 6224f55-6224f63 910->920 911->910 914->906 915->914 916->908 917->916 924 6224f65-6224f68 920->924 925 6224fc8-6224fee 920->925 927 6224f7a-6224f7e 924->927 928 6224f6a-6224f6d 924->928 925->927 946 6224ff0-6225008 925->946 931 6224f80-6224f85 927->931 932 6224f8f-6224f93 927->932 929 6224f73 928->929 930 6225481-62254d1 928->930 929->927 945 62254d8-62254e8 930->945 1041 6224f88 call 6221917 931->1041 1042 6224f88 call 6221918 931->1042 934 6224f95-6224fa4 932->934 935 6224fad-6224fb1 932->935 934->935 939 6224fb7-6224fc3 935->939 940 622553b-6225557 935->940 937 6224f8b-6224f8d 937->920 937->932 939->945 950 6225523-6225539 945->950 951 62254ea-6225521 945->951 953 622500a-6225016 946->953 954 6225018-622501a 946->954 950->940 951->950 953->954 955 6225020-6225027 954->955 956 62252ea-62252ee 954->956 961 62250eb-6225103 955->961 962 622502d-622503c 955->962 959 62252f0-6225302 956->959 960 6225304-6225311 956->960 959->960 975 6225344-6225348 959->975 960->927 977 6225317-622533f 960->977 965 62252c5 961->965 966 6225109-6225115 961->966 962->961 976 6225042-62250b4 962->976 978 62252cd-62252e5 965->978 973 6225117-622511c 966->973 974 622512f-622517b 966->974 1043 622511f call 6221917 973->1043 1044 622511f call 6221918 973->1044 1004 62251a9-62251f1 974->1004 1005 622517d-62251a2 974->1005 981 6225377-62253a3 call 6221678 call 6221728 975->981 982 622534a-6225358 975->982 1013 62250ba-62250e0 976->1013 1014 62251f8-622521d 976->1014 977->927 978->927 980 6225122-6225124 980->978 987 622512a 980->987 1002 6225224-622524e 981->1002 1003 62253a9-62253c9 981->1003 991 622535a-622535c 982->991 992 622535e-6225367 982->992 987->927 996 622536f 991->996 992->996 996->981 1018 6225250-6225275 1002->1018 1019 622527c-62252be 1002->1019 1045 62253cb call 6225c70 1003->1045 1046 62253cb call 6225c61 1003->1046 1004->1014 1005->1004 1012 62253d1-62253d3 1012->927 1016 62253d9-62253f1 1012->1016 1013->961 1014->1002 1016->927 1018->1019 1019->965 1039->901 1040->901 1041->937 1042->937 1043->980 1044->980 1045->1012 1046->1012
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: 5934c61db7c9eae3d65070a847d9585adc64efc731898b615dfbe48bdaf98e61
                                                                                                                                                                                                                  • Instruction ID: b9a7d70264f15db87f494f2b98a7eba912acbd8c258f162dc6308da2c2a7cfb0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5934c61db7c9eae3d65070a847d9585adc64efc731898b615dfbe48bdaf98e61
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59221E34A1021ADFDB54DF64D994A9EBBB2FF88310F208558E906AB365CB31EC55CF90

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1199 622ad01-622ad33 1200 622ad39 1199->1200 1201 622b26c-622b2ae 1199->1201 1202 622b102-622b109 1200->1202 1203 622ada2-622ada4 1200->1203 1204 622ad40-622ad4a 1200->1204 1205 622ad80-622ad82 1200->1205 1206 622af80-622af8a 1200->1206 1207 622adc4-622adc6 1200->1207 1208 622ae4a-622ae4c 1200->1208 1209 622afca-622afcc 1200->1209 1210 622ad4f-622ad59 1200->1210 1211 622af8f-622af99 1200->1211 1212 622afac-622afb6 1200->1212 1213 622b05b-622b05d 1200->1213 1214 622af5b-622af5d 1200->1214 1215 622afbb-622afc5 1200->1215 1216 622af39-622af3b 1200->1216 1217 622ad5e-622ad60 1200->1217 1218 622af9e-622afa7 1200->1218 1219 622b07c-622b07e 1200->1219 1220 622ada6-622ada8 1203->1220 1221 622adaa-622adae 1203->1221 1204->1202 1235 622b138-622b15d 1205->1235 1236 622ad88-622ad9d 1205->1236 1206->1202 1225 622b164-622b189 1207->1225 1226 622adcc-622addc 1207->1226 1227 622ae52-622ae62 1208->1227 1228 622b190-622b1b5 1208->1228 1229 622afd2-622afe2 1209->1229 1230 622b214-622b239 1209->1230 1210->1202 1211->1202 1212->1202 1237 622b063-622b067 1213->1237 1238 622b05f-622b061 1213->1238 1239 622af63-622af7b 1214->1239 1240 622b1e8-622b20d 1214->1240 1215->1202 1233 622af41-622af53 call 622b310 1216->1233 1234 622b1bc-622b1e1 1216->1234 1231 622ad66-622ad7b 1217->1231 1232 622b10c-622b131 1217->1232 1218->1202 1222 622b240-622b265 1219->1222 1223 622b084-622b094 1219->1223 1241 622adb3-622adbf 1220->1241 1221->1241 1222->1201 1252 622b096-622b09c 1223->1252 1253 622b0e8-622b100 1223->1253 1225->1228 1254 622adde-622ade4 1226->1254 1255 622ae2c-622ae45 1226->1255 1256 622ae64-622ae6a 1227->1256 1257 622ae9b-622aeab 1227->1257 1228->1234 1250 622afe4-622afea 1229->1250 1251 622b02d-622b056 1229->1251 1230->1222 1231->1202 1232->1235 1307 622af56 1233->1307 1234->1240 1235->1225 1236->1202 1249 622b06c-622b077 1237->1249 1238->1249 1239->1202 1240->1230 1241->1202 1249->1202 1262 622aff8-622b028 1250->1262 1263 622afec-622afee 1250->1263 1251->1202 1251->1213 1269 622b0aa-622b0e6 1252->1269 1270 622b09e-622b0a0 1252->1270 1253->1202 1273 622adf2-622ae27 1254->1273 1274 622ade6-622ade8 1254->1274 1255->1202 1255->1208 1276 622ae78-622ae96 1256->1276 1277 622ae6c-622ae6e 1256->1277 1267 622aed9-622aee9 1257->1267 1268 622aead-622aeb3 1257->1268 1262->1202 1263->1262 1288 622af17-622af34 1267->1288 1289 622aeeb-622aef1 1267->1289 1285 622aec1-622aed4 1268->1285 1286 622aeb5-622aeb7 1268->1286 1269->1202 1270->1269 1273->1202 1274->1273 1276->1202 1277->1276 1285->1202 1286->1285 1288->1202 1288->1216 1298 622aef3-622aef5 1289->1298 1299 622aeff-622af12 1289->1299 1298->1299 1299->1202 1307->1202
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: c^q$c^q$c^q
                                                                                                                                                                                                                  • API String ID: 0-1173078842
                                                                                                                                                                                                                  • Opcode ID: 0685332a381eaf6243213f1fd0d4887e67a24aba760c9fe438364b160cea10dd
                                                                                                                                                                                                                  • Instruction ID: 66c5f1a848067b3c6ec7a8d2b71746dd57d0d19475d7c70390ab098de5a57df7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0685332a381eaf6243213f1fd0d4887e67a24aba760c9fe438364b160cea10dd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E915B71B20522DFC798CF29C59492977F1BF8971572545A8E84AEB331DB31EC85CB80

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1384 62297f8-6229818 1385 6229964-62299f4 1384->1385 1386 622981e-6229838 1384->1386 1391 622983e-622984b 1386->1391 1396 6229851-622985d 1391->1396 1397 62298e9-62298f6 1391->1397 1402 6229875-622987b 1396->1402 1403 622985f-6229865 1396->1403 1400 6229927-6229933 1397->1400 1401 62298f8-6229905 1397->1401 1409 6229893-62298ae 1400->1409 1410 6229939 1400->1410 1413 6229907-622990a 1401->1413 1414 622990c 1401->1414 1430 622987e call 6221917 1402->1430 1431 622987e call 6221918 1402->1431 1404 6229867 1403->1404 1405 6229869-622986b 1403->1405 1404->1402 1405->1402 1407 6229881-6229883 1411 62298b5 1407->1411 1412 6229885-6229891 call 6222488 1407->1412 1409->1411 1410->1391 1416 62298b7-62298b9 1411->1416 1412->1416 1415 622990f-6229925 1413->1415 1414->1415 1415->1400 1418 622993e-6229942 1415->1418 1416->1409 1420 62298bb-62298c8 call 62258c0 1416->1420 1422 6229944 1418->1422 1423 622994d 1418->1423 1420->1400 1427 62298ca-62298d0 1420->1427 1422->1423 1423->1385 1432 62298d3 call 622a081 1427->1432 1433 62298d3 call 6229f08 1427->1433 1434 62298d3 call 6229f18 1427->1434 1428 62298d6-62298e2 1435 62298e5 call 622aa18 1428->1435 1436 62298e5 call 622aa09 1428->1436 1429 62298e7 1429->1400 1430->1407 1431->1407 1432->1428 1433->1428 1434->1428 1435->1429 1436->1429
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$$^q$$^q
                                                                                                                                                                                                                  • API String ID: 0-1326376818
                                                                                                                                                                                                                  • Opcode ID: e9fe09d7cd5b2a20534ba6c828cb3741b3e7aaeee3170fd7a946ebdbbf556c6e
                                                                                                                                                                                                                  • Instruction ID: 09132e5c84bfcf7116f4e7bb25303d21bf5497666c59d7ad3f5ad06d072952b4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9fe09d7cd5b2a20534ba6c828cb3741b3e7aaeee3170fd7a946ebdbbf556c6e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9451BE30F20126DFD7989F2AC498A6D77F6AF89650F1440AAE906DB3A1CE71DC41CB91

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1437 6222f08-6222f1a 1439 6222f1f-6222f5c 1437->1439 1440 6222f1c-6222f1e 1437->1440 1444 6222f5e-6222f67 1439->1444 1445 6223098-622309e 1444->1445 1446 6222f6d-6222f75 1444->1446 1447 6222f77-6222f79 1446->1447 1448 6222f8e-6222f91 1446->1448 1450 6222fa6-6222fac 1447->1450 1451 6222f7b-6222f81 1447->1451 1452 6223052-6223055 1448->1452 1453 6222f97-6222f9a 1448->1453 1454 6222fc2-6222fc5 1450->1454 1455 6222fae-6222fbb call 6221fd8 1450->1455 1456 6222f87 1451->1456 1457 622305a-6223060 1451->1457 1452->1444 1458 6222fe2-6222ff6 1453->1458 1459 6222f9c-6222f9f 1453->1459 1454->1444 1455->1444 1472 6222fbd-6222fc1 1455->1472 1456->1452 1456->1457 1463 6223041-622304d 1456->1463 1464 6222ff7-6223001 1456->1464 1461 6223062-6223067 1457->1461 1462 6223069-6223076 1457->1462 1458->1464 1465 6222fa1 1459->1465 1466 6222fc7-6222fe1 call 62221c8 1459->1466 1477 6223081-6223083 1461->1477 1478 6223078-622307d 1462->1478 1479 622307f 1462->1479 1463->1444 1470 6223003-6223012 1464->1470 1471 6223014 1464->1471 1465->1457 1476 6223019-622301b 1470->1476 1471->1476 1481 6223033-622303c 1476->1481 1482 622301d-6223026 1476->1482 1484 6223085-6223088 1477->1484 1485 622308d-622308f call 62230c8 1477->1485 1478->1477 1479->1477 1481->1444 1482->1445 1483 6223028-622302e 1482->1483 1483->1481 1486 6223030 1483->1486 1484->1444 1487 6223095-6223097 1485->1487 1486->1481
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: faf634ae9b3011f130dee05f199c52798b3a40505b445055b45d1e67dbfebfe7
                                                                                                                                                                                                                  • Instruction ID: 68764a2e3c4d4601dfe206ee94a22a577aa04cbeb197bbf0b286058fdb402d4f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: faf634ae9b3011f130dee05f199c52798b3a40505b445055b45d1e67dbfebfe7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5641F430724322EFD7648B28D49473AB7B1EF04314F14885AEC47C7A91CBBAE9828790
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3683986069.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_53e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 0-2355871145
                                                                                                                                                                                                                  • Opcode ID: 091c19b7c54f295674f36e311da996f85c94d045f8b81b4bdc30f5a10ac0dfc1
                                                                                                                                                                                                                  • Instruction ID: 0b232708e6a82ff9ee4877d07782f489129599270f3d9bdfb9b83eafede80930
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 091c19b7c54f295674f36e311da996f85c94d045f8b81b4bdc30f5a10ac0dfc1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17412272D043A98FCB00DFB9E8543DEBBF5AF89210F18856AD449E7281EB749841CB91
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00EED6BF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3555046996.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_ee0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 3793708945-2355871145
                                                                                                                                                                                                                  • Opcode ID: d0d3af475bc29c40ea7a69753da74214d59c7004e6112c8dc15262ceab2756ca
                                                                                                                                                                                                                  • Instruction ID: 4d7da3a40a65db377090fcf6af1d9903615a9e638a50fae26222348ce8b3e4ca
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0d3af475bc29c40ea7a69753da74214d59c7004e6112c8dc15262ceab2756ca
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E2114B5D002599FDB10CF9AD884ADEBFF4EB48324F10841AE918A3350D378A945CFA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00EED6BF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3555046996.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_ee0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 3793708945-2355871145
                                                                                                                                                                                                                  • Opcode ID: da442c56242bccacd2f6a6a910e7370b7ce3e0e55ff844d72a7c10a0f3bbaca8
                                                                                                                                                                                                                  • Instruction ID: 29e758842312040c5f904ec0f68faa5f65ed250ad159a0c91b6c3f05ea6626e8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da442c56242bccacd2f6a6a910e7370b7ce3e0e55ff844d72a7c10a0f3bbaca8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC21F5B59002599FDB10CF9AD984ADEFFF4FB48324F14841AE918A3350D378A944CFA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000057,00000000,?,?), ref: 00EEE090
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3555046996.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_ee0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 3098949447-2355871145
                                                                                                                                                                                                                  • Opcode ID: a53e05c64c62d8c6ab2a7ee1247896ec641eaf1235f53f5464eff22a2dd5404e
                                                                                                                                                                                                                  • Instruction ID: 954871be61eea7454e39a84928a5d7fd0abfb28b3933703c0dfb667972c24f3e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a53e05c64c62d8c6ab2a7ee1247896ec641eaf1235f53f5464eff22a2dd5404e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 991137B28002499FCB20CF9AD444BDEBFF4FB48320F208429E558A7250D375A545CFA5
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000057,00000000,?,?), ref: 00EEE090
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3555046996.0000000000EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_ee0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 3098949447-2355871145
                                                                                                                                                                                                                  • Opcode ID: 223c4f4830ca523788430bf2c0428313475ae6eb94113e50efcd2b34e912a345
                                                                                                                                                                                                                  • Instruction ID: 8b2b966acbbc6d934a40c860b6e06f32bad77223ab14c81af2b462bc86967b65
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 223c4f4830ca523788430bf2c0428313475ae6eb94113e50efcd2b34e912a345
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 221134B59006499FCB20DF9AC845BDEBFF4EB48320F208429E558A7351D379A944CFA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNELBASE ref: 053E72A7
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3683986069.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_53e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: GlobalMemoryStatus
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 1890195054-2355871145
                                                                                                                                                                                                                  • Opcode ID: 303fe8977fec3d00ab6ed569286effa9857056cc7c3969e12e70df3444a8b95b
                                                                                                                                                                                                                  • Instruction ID: af83440bb1cb2a519f89f80ecc7701da30028cb71e53bc76e5430c1777465548
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 303fe8977fec3d00ab6ed569286effa9857056cc7c3969e12e70df3444a8b95b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7311F3B1C0066A9BCB10DF9AC544BDEFBF4FF48324F14816AE818A7250D378A944CFA5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $^q$$^q
                                                                                                                                                                                                                  • API String ID: 0-355816377
                                                                                                                                                                                                                  • Opcode ID: 3b29399525ad2f57ede54475e8b14e98d3fa504e6c0048e7030a8ecd5802faac
                                                                                                                                                                                                                  • Instruction ID: e04710f9e2154037b16fe3abb59bc826d0183ba964e625b6923e34035e21630a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b29399525ad2f57ede54475e8b14e98d3fa504e6c0048e7030a8ecd5802faac
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10D01232E2A2875FDB6A1B6158241607FA52A4354034A40DBC4518F7E7DD59DC48C716
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: c^q
                                                                                                                                                                                                                  • API String ID: 0-1660175743
                                                                                                                                                                                                                  • Opcode ID: 42faeb4a96643ed44a397df6fd22383844d502d23ba067463a023e10c5188af4
                                                                                                                                                                                                                  • Instruction ID: 7414aa54ac475d603867ddea61b3c6f6c33f98ba95842c6f836004fbd47e74ba
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42faeb4a96643ed44a397df6fd22383844d502d23ba067463a023e10c5188af4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1D14E31A10225CFDB949F78C8557ADBBB2BB88300F1485A9E90ADB380DF758D85CF90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: da03a0ddcffc8d1db50d3aaf349de12efa70515200c3c978c72ed91ead4f24a1
                                                                                                                                                                                                                  • Instruction ID: 9a74f764b1d5a3adfdd205b5f7f87285c84ea53209e24889e1980f06b0215f39
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da03a0ddcffc8d1db50d3aaf349de12efa70515200c3c978c72ed91ead4f24a1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5591A135B20127AFD7549F65C888F6E7BF6AF88610F184165EE06DB390DA70DC11CB90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $v
                                                                                                                                                                                                                  • API String ID: 0-3355732802
                                                                                                                                                                                                                  • Opcode ID: cf8c6287cf0be72152595574a36588fc0195002236b49d79e615020442d4f262
                                                                                                                                                                                                                  • Instruction ID: 81f33211c995dc29fd30297f294d2f0df0c1b5c5090743ade7b9550fb6f9fb55
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf8c6287cf0be72152595574a36588fc0195002236b49d79e615020442d4f262
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24916F70A107129FCB84EF79C59052EBBF2FF883007108A29D85ACB755EB74E945CB90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4c^q
                                                                                                                                                                                                                  • API String ID: 0-396817635
                                                                                                                                                                                                                  • Opcode ID: 686ee9c428c44a51d3b72fefc6a82bbb8d8caf251e4baaca44ee964ea5bdf00f
                                                                                                                                                                                                                  • Instruction ID: 755921f38b514c273f9ae593014c384e8119a964ddc47c92e36eb2e8399ac614
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 686ee9c428c44a51d3b72fefc6a82bbb8d8caf251e4baaca44ee964ea5bdf00f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C61A035A2011BEFDB44DFA4C8C0AA9B7F6FF48300F148665ED099B256DB35D989CB90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 8u
                                                                                                                                                                                                                  • API String ID: 0-2141306415
                                                                                                                                                                                                                  • Opcode ID: e503b7ecf5ba0b994f900c7a27bd6c285275eb2313682164c0441dc803b30dc6
                                                                                                                                                                                                                  • Instruction ID: 8bc1f776388c5f2311c81edbcae374f8050a4a9bf67005e2f709917677c3a62e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e503b7ecf5ba0b994f900c7a27bd6c285275eb2313682164c0441dc803b30dc6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C061C238205301DFC315EF28D985A59BBF2FB48310B0585A9E8499F376DB35ED8ACB91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                  • API String ID: 0-3887548279
                                                                                                                                                                                                                  • Opcode ID: 261ecfa27d03fc39c2d075989bf981a0f7380fef5ad710279aeba52e899f011c
                                                                                                                                                                                                                  • Instruction ID: 297f1e6248d9a95b2fa545d8b8fa34f71feb0e171204a3f64ebc6a59479d9d2b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 261ecfa27d03fc39c2d075989bf981a0f7380fef5ad710279aeba52e899f011c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78512A327102169FCB10CF58D884BABBBB6FF89300B148466FA06C7671DB31D991D7A0
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Hbq
                                                                                                                                                                                                                  • API String ID: 0-1245868
                                                                                                                                                                                                                  • Opcode ID: 8ba62e852bf04b3da40f3e4a27ebabda42be7007bef3e6e468c688f5e35ac729
                                                                                                                                                                                                                  • Instruction ID: 5c889f585520d1000bb06e68301ae2a985f3c02d6013c05d318e375df8417815
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ba62e852bf04b3da40f3e4a27ebabda42be7007bef3e6e468c688f5e35ac729
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 424157317082949FC746AF78D86066E7FB7EFC6701B15449AE584DB392CE318D09C3A1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: ]
                                                                                                                                                                                                                  • API String ID: 0-3352871620
                                                                                                                                                                                                                  • Opcode ID: 7d56edd9172e2e124c151a77fcb24f54540ccccccb0261f855513be8f369a148
                                                                                                                                                                                                                  • Instruction ID: 113fe3954bcf1a716c9f098e4d60b415168e58a59631db9b29bed63c40d143df
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d56edd9172e2e124c151a77fcb24f54540ccccccb0261f855513be8f369a148
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A4108305297A2DFC3658B38C89462ABBF0EF06300B19489BDCC3CB652D7B9E945C761
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4c^q
                                                                                                                                                                                                                  • API String ID: 0-396817635
                                                                                                                                                                                                                  • Opcode ID: bc0863f73882664f0a8a22357078b1acadfdb3ce3b770bbf1438696df14ba2f0
                                                                                                                                                                                                                  • Instruction ID: 12bdc317ca000cc904bfbdfc53da5c157af4788ffe7f07280fb0dabfa9a6e6a3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc0863f73882664f0a8a22357078b1acadfdb3ce3b770bbf1438696df14ba2f0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0931E535A20117EFDB44DF94C880BA9B7B6FF88300F148269ED059B291DB75DC49CB91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: d5a381c6e429dd16f1ec66579aac79488c4fa33fdfd36a081a136b1fbd92596e
                                                                                                                                                                                                                  • Instruction ID: 27c4cb66b45217cb919ce8cc060527f1204e10cea26742e7687b9ca951cfd2bd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5a381c6e429dd16f1ec66579aac79488c4fa33fdfd36a081a136b1fbd92596e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC314931F101259FCB599B79C4586AE7FF2EF89710F144469E906EB390CE758C06CB91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4'^q
                                                                                                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                                                                                                  • Opcode ID: 2188b2a48eabb4c81db8fe03f836df7ee8db5b3dc4e656f56ed9b60b8c8ee9f2
                                                                                                                                                                                                                  • Instruction ID: f54b132feedae0b30024ba5b7c7283d6b8b674a94d2aa492a4a0d9d06d665af2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2188b2a48eabb4c81db8fe03f836df7ee8db5b3dc4e656f56ed9b60b8c8ee9f2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B312531B442119FC748DF3CC464A2E7BE7AFC9320B1544AAE849DB3A9CE35DC428790
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $^q
                                                                                                                                                                                                                  • API String ID: 0-388095546
                                                                                                                                                                                                                  • Opcode ID: 83070d0b029f290c7f2676e282b121c863187ae0243c6370a1cbe4f06d1131a3
                                                                                                                                                                                                                  • Instruction ID: d23551a02527ac777b4534373b906edc92c0c4bf74784ea34ee7e3be232ef2f5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83070d0b029f290c7f2676e282b121c863187ae0243c6370a1cbe4f06d1131a3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0319334F30122AFDB949F2AC454A6977F9AF49A50F1540A9E805DB3B1CE62DC40CB91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4'^q
                                                                                                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                                                                                                  • Opcode ID: 107df326f0694010be205f4c02dec53062e14e1263200d4d3f239f1a3051df0d
                                                                                                                                                                                                                  • Instruction ID: 881999fceea18238e16791e199ac98cc704b643abe48dd36a940d7fac7721f3e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 107df326f0694010be205f4c02dec53062e14e1263200d4d3f239f1a3051df0d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7219F31B542259FC748DB2DC494A2E77EBAFCC7607118469A80ADB368CE35DC428790
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: ,bq
                                                                                                                                                                                                                  • API String ID: 0-2474004448
                                                                                                                                                                                                                  • Opcode ID: 4351a025f6e64822e3a375d516b97ca28bee63bab4b5bac60a58a3a6ee33fca0
                                                                                                                                                                                                                  • Instruction ID: 0194224f2746722df0faff4a5f030d3494ccb1f08514d3bd82bbb043e41d48b5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4351a025f6e64822e3a375d516b97ca28bee63bab4b5bac60a58a3a6ee33fca0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5021F171B141169FCB44AB6ED85046FFBEAEFC5250710812BE909DB399CE30DD0687A1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $^q
                                                                                                                                                                                                                  • API String ID: 0-388095546
                                                                                                                                                                                                                  • Opcode ID: f9383597d9bb8e47c3acca6dfff0b316463e7721eb3c51ce78d860d5813edab0
                                                                                                                                                                                                                  • Instruction ID: 66d1867b23d0657c468d92cc4f09b8f8c9201b337b8c8bc483e486a7571dd5ec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9383597d9bb8e47c3acca6dfff0b316463e7721eb3c51ce78d860d5813edab0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40216771F701239FDB949F2AC454A6973F5AF48B50F1940A9E905DF3B1CAA1DC81C741
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: PH^q
                                                                                                                                                                                                                  • API String ID: 0-2549759414
                                                                                                                                                                                                                  • Opcode ID: bc8f57bcf1a23d85e016f4ee7816fd556771ea41bbb3db125ec7efaab4a3be5f
                                                                                                                                                                                                                  • Instruction ID: df5329efd600bea6ef565151ab85c24bbee0b3285c645d11b259f25b4a075f9e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc8f57bcf1a23d85e016f4ee7816fd556771ea41bbb3db125ec7efaab4a3be5f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17217131B5011A9FCB54DBAAD8586AEBBEAFF8C311F104029E912E7250DF75AD04CB90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: j{>
                                                                                                                                                                                                                  • API String ID: 0-2355871145
                                                                                                                                                                                                                  • Opcode ID: 934c45386ac39d0ea3ba831796699a446999b0e13537533bd06741f88a8e5c64
                                                                                                                                                                                                                  • Instruction ID: 304e353ffae59574a22996193f5479fb3dac211c24a0ea821d2ed2e58c74120a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 934c45386ac39d0ea3ba831796699a446999b0e13537533bd06741f88a8e5c64
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13217A71D11259EFCB20CFA8D558B9DBBF1EF48314F20842AE805A7340CB79A845CF94
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: ,bq
                                                                                                                                                                                                                  • API String ID: 0-2474004448
                                                                                                                                                                                                                  • Opcode ID: 037cd86b8a183b69f300c632fcfc242c35e3a397a49463acba0d91fe722ad503
                                                                                                                                                                                                                  • Instruction ID: fdbaa2e2319339c0935a61797ac6a92e9a56cf3441c12af2b47fcc5dd0a644a5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 037cd86b8a183b69f300c632fcfc242c35e3a397a49463acba0d91fe722ad503
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2001D175B0421A5FCB01DBADC84089FBBF9EF86210714806BE948DB355EA30DD1487B1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: db0344770f18f9253d5a9f0b8c1b20880eedebf1fb5012d483a0fd8041acd72e
                                                                                                                                                                                                                  • Instruction ID: 102f3cfbd9414cc582e08b3cc8ce5b1537be3597c3fb536344a9d42161e4b10c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db0344770f18f9253d5a9f0b8c1b20880eedebf1fb5012d483a0fd8041acd72e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6B15132734622EFDB645B68D4A462E77F6FB84701B248819EC4387795CFB5E881C781
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 80b10b43b498acb97322f3f63407ecf63f7322edd8812b50666b94b5e82aa096
                                                                                                                                                                                                                  • Instruction ID: b3b78090b99e5a9cbd8b199653df97893eb53fe459a8daaa7fdcfef19b13991d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80b10b43b498acb97322f3f63407ecf63f7322edd8812b50666b94b5e82aa096
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED918630734622AFD7945B38D45463E77F2EB85701B10881AE803CB695DFBCDC4A8B85
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2ba1ebdc62814945698ff727005c4fc4fae16a371f172cb6b14ec82167f6c8e7
                                                                                                                                                                                                                  • Instruction ID: b974d04ae21327fe881a747b7c48d674e620a1660c1e3ad4099107c3a6b461cd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ba1ebdc62814945698ff727005c4fc4fae16a371f172cb6b14ec82167f6c8e7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60A14834B1021ADFCB449FA4D895AAE7BB6EF88350F104428E806DB395DF75DD46CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fdff30fd9610e86780e6666ffd31bd207c3db4db0cad9c8ddd8fb9d0b3b5362d
                                                                                                                                                                                                                  • Instruction ID: 53f806c87b809ddb8ccf7c3849c9874d0a298aa474be74353d11acb04349be0b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fdff30fd9610e86780e6666ffd31bd207c3db4db0cad9c8ddd8fb9d0b3b5362d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02A12A71605741AFC396EB34C95048AFBB1EF813043558A6EC48A8F766EB71F90ACBC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 095a36a2593b1eac198e2f7bb9dbd474804563b914eff26f1598c304f9d51c5e
                                                                                                                                                                                                                  • Instruction ID: c2cb5cffafd9e1922b947e4234ae48e034fc84e8b979472f10d78179f7032984
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 095a36a2593b1eac198e2f7bb9dbd474804563b914eff26f1598c304f9d51c5e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF812E35B102299FCB949F74D8557AD7BB6FB88300F1085A9E90AEB381DE349D818B91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9d55bc97806755ee39cb361744993dba76a4a0790f5a4b10f12baf9ee59e443b
                                                                                                                                                                                                                  • Instruction ID: fb387e854b728e11eecfa42ea41a8bd1fa20067ac981fcaa7ddd1fe230d4189b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d55bc97806755ee39cb361744993dba76a4a0790f5a4b10f12baf9ee59e443b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92713774E0031ADFDB15DFB5D9585ADBBB2BF88300F148129E906AB354DB749942CF41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6cb1601530d3517f76476bf867d4ead85c8fb8010895253fddf3d21586a314b3
                                                                                                                                                                                                                  • Instruction ID: e1e47fb0fe066416f03cf398a3bba3e2e123764b83825cede3daa1b3d1ec1774
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cb1601530d3517f76476bf867d4ead85c8fb8010895253fddf3d21586a314b3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D618131724722DFD7649B64D49462EB7F2FB84701B10881AEC8787756CBB5EC81CB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 749f5175d67cb1d3ef451e64547b4347c0a5175c117ede57b9fe2ab779fa4ce3
                                                                                                                                                                                                                  • Instruction ID: 6b2aeff5536fa50835b9c75245bbcd411b9d86df79daa5291a4cb78e61011d3a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 749f5175d67cb1d3ef451e64547b4347c0a5175c117ede57b9fe2ab779fa4ce3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A271D671600601AFC396EB24C55059BFBE2EF84304354DA2EC54A9FB65EF71F94A8BC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: cf47f8e7ee4560a461fd3ec60a771d22a9184b590c3fc97270530a28ef529958
                                                                                                                                                                                                                  • Instruction ID: de951d9ab09828425d535c6c6fca4a6010740bb0175c3edde77b0cf90e1be7d7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf47f8e7ee4560a461fd3ec60a771d22a9184b590c3fc97270530a28ef529958
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F951837171011AAFDB50DFA5D884AAFBBB9FF88310F148025EA16E7250DB31ED55CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b67105e25bfb67b674ac9bf5d82b08648e037ca6eca663a98414305e6d062d3f
                                                                                                                                                                                                                  • Instruction ID: 312a91b7c1f3baf7e2c93f031d7d0fff30ce6312b620de407dac3c2c242439d8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b67105e25bfb67b674ac9bf5d82b08648e037ca6eca663a98414305e6d062d3f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A515835B201259FDB48DF68D888D6DB7B5FF89B5071140AAEA06DB361CB70EC14CB80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 807007aa1a02fcde2cf6b9b4ae8c53b05f11afa43b78bb05933b9305ce7aa8e4
                                                                                                                                                                                                                  • Instruction ID: fa4cd86dd28a888a1da5af5bc3fd9e55e7914bce64356bdd7e30125a3eae9e3c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 807007aa1a02fcde2cf6b9b4ae8c53b05f11afa43b78bb05933b9305ce7aa8e4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3861C830E24363ABEB50DFB2E8587AD7BB5AF44305F050858DCD09A284EB7DD845DB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f632d7f193a9b9496547b51813b882dad207a4b5ea9168a33c6b0de242d733c2
                                                                                                                                                                                                                  • Instruction ID: 08217a5d57ea9661f76b2c3bc6e38354b46394c811db7a4d3475c14b19a6581d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f632d7f193a9b9496547b51813b882dad207a4b5ea9168a33c6b0de242d733c2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD5161307246229FD7549B28D49462EB7F2FB84701B50881AE847CB795DFBCEC4ACB85
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2528ea3b53aa9a99367d2b909d9e7118beeff5759991f8f2642b362191fb912a
                                                                                                                                                                                                                  • Instruction ID: da3e34fa0e4a57157dbeccdd123f4b05fe0aeaf6c7d92fcee1a58521d7216231
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2528ea3b53aa9a99367d2b909d9e7118beeff5759991f8f2642b362191fb912a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6451CF357241669FC748CF38C858A6A7BB6EF89B1171545AAF806CB7B1DB70CC42CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b3c67a726a9b77c4915288bd5b574b6d2be94abb5ee988bcfbc448f294d83e12
                                                                                                                                                                                                                  • Instruction ID: da69e242b056fa041616de69b1cfbebe93b9fca82b6302ae583af05aaf81a062
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3c67a726a9b77c4915288bd5b574b6d2be94abb5ee988bcfbc448f294d83e12
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 415115716006019FC39AEF38D95159AFBE2EF843043148A6EC54B8B765EB71E94B8BC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 67a97eba58560e5bd0fc3b233dd66883ab9ed6ceb6d4b4050ff724e2b39b8b6e
                                                                                                                                                                                                                  • Instruction ID: a332ba94c370927d2809a99add9807c82b8627f712518d84e08f003812f6de75
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67a97eba58560e5bd0fc3b233dd66883ab9ed6ceb6d4b4050ff724e2b39b8b6e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F951A130720212DFD7549FA5D459B2E7BB2EB84700F20C469EA469B285DF74E895CB81
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 63a6eeb558c2012941a6099463ab2104e8f515b42a82dcf259ba8b06d83ab3e7
                                                                                                                                                                                                                  • Instruction ID: 7d253448d0b4f12b87c23e16bc9b18a477bf01f58758ff8f71e06e428856ef6e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63a6eeb558c2012941a6099463ab2104e8f515b42a82dcf259ba8b06d83ab3e7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37414F30B002169FCB44DF69C888A6EBBF6FF89300F148569E5169B3A5DB74ED45CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: bdad97d13c8de59200f650f58d2e9737aa83041e4a8ee673ce9e9f5cbdcb0e0c
                                                                                                                                                                                                                  • Instruction ID: 1161d371b26f64aaa373af1bbdf4ab91dac485eae33d6353dd3964fb85491e0f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bdad97d13c8de59200f650f58d2e9737aa83041e4a8ee673ce9e9f5cbdcb0e0c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB416B30B50757AFCB84EF3AD99096EB7B6FF883107108529D816C7255EB74E841CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2f543624c770f5a714bd340d0180952094004ce9bda0a3755d834de8a8fe6138
                                                                                                                                                                                                                  • Instruction ID: 57abc219531826414d1605772da4079f8016f72775aee8d090b0693434a49d59
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f543624c770f5a714bd340d0180952094004ce9bda0a3755d834de8a8fe6138
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D515D3592021AEFDB65DFA4D885ADEBBB2FF48301F208519F802A7261CB719C55CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 953f46d59c6bce7f61bfb55890c25f15e5bd8bdef63c94d0c290f96dff9beb7c
                                                                                                                                                                                                                  • Instruction ID: ff602204229757b9a41908160cf16058b433d5040ff3a959cad9d2677ad1b361
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 953f46d59c6bce7f61bfb55890c25f15e5bd8bdef63c94d0c290f96dff9beb7c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D51DA75A2011AEFDB54DFA0D948EAEBBB2FF48311F218158F905A7261CB719815CF60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: be4d78f4b8f233fce68e2002e69899c88f7d8bed2464f35c53ebcd0aa8f348e4
                                                                                                                                                                                                                  • Instruction ID: 04d667a00c958883138998ac9d6b429cc2a224b94dbede64fb332f9a837cf2d7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be4d78f4b8f233fce68e2002e69899c88f7d8bed2464f35c53ebcd0aa8f348e4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42415134734722AFD7648B58C448F6AB7B6EB84705F11841AEE4387785CBF5E8928B81
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 12396fa0e0e167c0f7dd234c3a195b6343c72112fc6029fe5aac79e16db13d4a
                                                                                                                                                                                                                  • Instruction ID: 3612ddd276648b8726fec2eaa5ffd3d992bb2a66a6b1af7e8d451060ee4b834a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12396fa0e0e167c0f7dd234c3a195b6343c72112fc6029fe5aac79e16db13d4a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5941D2313106258FC764CF2AD984A6ABBF6FF88315B04846AE646CB775CB75EC84CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 8652338eb8c92b6ac34184a519479d8d198e9835669b00798e0495d1548bc6f1
                                                                                                                                                                                                                  • Instruction ID: d43833ea30c9acaa5e74cbd375f81ea73e4edc5625be432cbdd4755315ff3079
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8652338eb8c92b6ac34184a519479d8d198e9835669b00798e0495d1548bc6f1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC41B331A64257DFDB44CB28D8947EDBFF1AF89300F08C1A9D905FB292C6B59984CB61
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0d600bc09753a70d9e1e1adbbf79e22ab3f4b986e297e020a15e76443da6d303
                                                                                                                                                                                                                  • Instruction ID: 247f9f1f8d5f3a2f383fc34f43ac77682d2937ae45b3e8ef36f1332ff88460c5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d600bc09753a70d9e1e1adbbf79e22ab3f4b986e297e020a15e76443da6d303
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F410B75E20618DFCB05EFA8D8889ADBBB5FF4D310F10416AE605EB260EB31A955CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2ea0d1fa17147eb40af4eec2f52f08f91d99bd5a45f80a8dfb47b9839f922962
                                                                                                                                                                                                                  • Instruction ID: a9586dc3329b7c222f9cebc018312a766ab1abe04538453dd0c5ccdec21bdc70
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ea0d1fa17147eb40af4eec2f52f08f91d99bd5a45f80a8dfb47b9839f922962
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E413F30B102169FCB44DF69D888A6EBBB2FF88300F148569E5169B375DB74ED45CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 29002f2f16f63da89eb8441098501fec38cfd8b2e2c6e3cbb8cdf94ab616958d
                                                                                                                                                                                                                  • Instruction ID: ef3b9dff1604cffe319121baf6f1d45f5299f76a6833791410f052b6eb8ec22f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29002f2f16f63da89eb8441098501fec38cfd8b2e2c6e3cbb8cdf94ab616958d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA319231920635DBCB689F24C8896AD7BB6EF48311F108C59E887E7250DE359DC9CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: df8d06df837a86e96aae0b84e3111b4d4ba2cf3294634d05aa59a962be141e29
                                                                                                                                                                                                                  • Instruction ID: e94cb053abc2af7e642f2e8bd5be3201c0ea2b35aa01e83e5760450500b0811b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df8d06df837a86e96aae0b84e3111b4d4ba2cf3294634d05aa59a962be141e29
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95319231920235DBCB689F24D8896AD7BB6EF48311F108C69F847E7250DE799DC8CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3289bc0155dd3a3889cb1f8cc45c1775205998d4be3e2ef9e70bb43f6a87abab
                                                                                                                                                                                                                  • Instruction ID: 00bc97c307d4cfdad3252fb6e056aa84063ba552fc9ac02a14a46f3e19688973
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3289bc0155dd3a3889cb1f8cc45c1775205998d4be3e2ef9e70bb43f6a87abab
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6731CD38A003198FDB19DF71D5582EDBBB2BF89210F188829D846EB394DF349942CF52
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 271f6b0cc05318dbf8e87edb68fb218d766f99e01935c9440deebd84ea9c740b
                                                                                                                                                                                                                  • Instruction ID: e73d44014e796f38596456ac2fce8b9589fe7af7008d68021cd78ac8d059fc65
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 271f6b0cc05318dbf8e87edb68fb218d766f99e01935c9440deebd84ea9c740b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE31C430B20212EFE7549FB5D459B2A7BB2AB40700F14C429EA43DB681CF74D8A4CB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fd1ef68b9aa446bc50ddff993fbf82d7807aead1c987c22d7325162896f1eaea
                                                                                                                                                                                                                  • Instruction ID: 69c920834e59823e300c8e5daf1f8548a71f74b57623906b0b096af176c5e870
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd1ef68b9aa446bc50ddff993fbf82d7807aead1c987c22d7325162896f1eaea
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D82167323283225FC711479EA84467ABBE9EFC031171480BFF54AC7552DF75984187E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 221d343f9d4bebb43171c2746b5665bff3b217fdd0164099cf7fa485a6e11dc5
                                                                                                                                                                                                                  • Instruction ID: 6384f0ff75e688b1fc820a89f9f9aacb8536ab4ed478252340894f67f702dbe5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 221d343f9d4bebb43171c2746b5665bff3b217fdd0164099cf7fa485a6e11dc5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3431C470E60227ABDB21DF65C2446AEB7F5AF44710F148529DC16BB354CB74AC94CBD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b185d65719d781934ea8da48c18e4f389c66aac3534462df918299ffabc241ac
                                                                                                                                                                                                                  • Instruction ID: bbba29d9294acfeb6b1a04aa95007a6f2ba082a7ad67c58c514bb5b8f4e59782
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b185d65719d781934ea8da48c18e4f389c66aac3534462df918299ffabc241ac
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7213833A342B3ABDBB46A6DF8942BDB795EF86750B01043BDC55CB181D9298C4187D2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5698af57aaf3636ec10443faf5aa9c55995fc188fbaa70af69be64b520ab56d9
                                                                                                                                                                                                                  • Instruction ID: 11e55330c5d3c9c0d7ee4ae74102c6b0d860e8301c61c2f0372c2fbd6cd76e4f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5698af57aaf3636ec10443faf5aa9c55995fc188fbaa70af69be64b520ab56d9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6217F75720722AFC724CF59C88492AB7F6FF88704715C61AE90687761DB75E881CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 56fe1b2dbb8a3d12cd33742c2c9c0599e21b1dd666a82a100c1e289e9dc8342f
                                                                                                                                                                                                                  • Instruction ID: 80cabd69b6b5211817fa7ff61bc3b3ba69e272ec3f8673e9bb3dfb0ed18bc707
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56fe1b2dbb8a3d12cd33742c2c9c0599e21b1dd666a82a100c1e289e9dc8342f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD21C431E543529FDB61CF688884BEEBBF0BF49710F1800AAD944EB281E7758951C790
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9dfeff6293f0611ebbb2db097dc86d806a19f0f4f521633526f4a25880a26e24
                                                                                                                                                                                                                  • Instruction ID: 55cd18abdf0a33f6bf68857c60b7e8000fea5f63e5d5a1897a6dfcdd2ccd4e98
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9dfeff6293f0611ebbb2db097dc86d806a19f0f4f521633526f4a25880a26e24
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E321E470E60226ABDB20DF69D2806EEBBF5EF48310F108529D816B7314DB70A894CBD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fb4d86edae926472d0ab00eebdf732597f309df95a98bab1ca6951d8c6a73aa3
                                                                                                                                                                                                                  • Instruction ID: 52d48ed2a5f136b5142592569d32abe4c0cc05c291213fef59eac115ba534125
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb4d86edae926472d0ab00eebdf732597f309df95a98bab1ca6951d8c6a73aa3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 102104B5508304EFDF04DF54D9C0B26BBA5FB94718F20C56DD8095B2A6C336D846CA61
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 78e124fc64de91cfa623f15b9bd1ab7a3f5f6f2213adeae16a356712e30e693f
                                                                                                                                                                                                                  • Instruction ID: 6b062ca35961602bdb6558a2baec7894c74953374f67635faa7158c76d8d31c9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78e124fc64de91cfa623f15b9bd1ab7a3f5f6f2213adeae16a356712e30e693f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D213475504200EFCF00DF54D9C0B26BBA5FB98318F20C66EEA096B392C336D846CA62
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f36e5ff35c1705a6010cfc53a8e7c828599ee39152553cffc46c5bf3bc31e423
                                                                                                                                                                                                                  • Instruction ID: 1811759c4c754f208fe579b2e5317518ad111350d7f18f75c8f6e011f25b593a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f36e5ff35c1705a6010cfc53a8e7c828599ee39152553cffc46c5bf3bc31e423
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E213571508200DFCF10DF14DDC4B2ABBA6FB84328F20C669E8495B381C37AD847CAA2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 029797975b0c0e1338551e8ce2e9451d9f819d56bf115be5fe88b9195a5f1094
                                                                                                                                                                                                                  • Instruction ID: f72f9be5b8f850473c49c4c79682bbdacdaa0d3a6a7efbd549d945939fe9a55d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 029797975b0c0e1338551e8ce2e9451d9f819d56bf115be5fe88b9195a5f1094
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A11AB20E102155FD750AFBEA8016AFBFFADFC5611F100465E6C8EB341DA62991187E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 67201af8c39e2dc0d345fec7a78cce4fcb34f2566bda2be70289f937efe2edfd
                                                                                                                                                                                                                  • Instruction ID: 5db49fc105ff1b617ed29f09b2a463f9548c23dacc63d5d4218a911cfd563fa5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67201af8c39e2dc0d345fec7a78cce4fcb34f2566bda2be70289f937efe2edfd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8921D171604240DFDF04DF14D684B26BBA5EB95718F24C57DE8099B395C336D846C661
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2d3c3d1424a88ee952010bb780ef9955596713b8e59f13c8f60f3ca83cafbb09
                                                                                                                                                                                                                  • Instruction ID: 305515f65f937c6ab74f53b8b2f55db8d899d6c043705852a7ed8e69bdddcbfa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d3c3d1424a88ee952010bb780ef9955596713b8e59f13c8f60f3ca83cafbb09
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9321F3B1604340DFDF04DF24DAC4B2ABBA5FB94718F20C56DDA495B351C736D846C6A2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 946bbae5e47f51d3d7206e57d9feb0bc687d17e766d65265b4282717bafecdf0
                                                                                                                                                                                                                  • Instruction ID: 8bab1fce66eba96c33590594af27a9e160cff4d87f191f57be3deb0b9624de02
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 946bbae5e47f51d3d7206e57d9feb0bc687d17e766d65265b4282717bafecdf0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 532157B1604240DFDF28DF54D5C4B26BBA4EB94318F38C67DDA0A5B351C33AD846C6A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5c12e6bb97680fada62ce167ccbde5f1c0e13a0fd11a289d247ab13d5a85893c
                                                                                                                                                                                                                  • Instruction ID: 03ee749a58f465d79786a94603c675e41653115185b4f70e64d4a1b627ae921a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c12e6bb97680fada62ce167ccbde5f1c0e13a0fd11a289d247ab13d5a85893c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F121F0B1604340AFDB04EF64D5C4B26BBA5EB94318F20C67DD94A9B391C33AD846C6A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d0b83c544d930ca1692eb4aae243cdb6891a54a72902d1be89468b96382b4880
                                                                                                                                                                                                                  • Instruction ID: 9081675c0152c4e0708a45d7da1bec9df0d4c37ba4460b89e3be63e01fddb2a2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0b83c544d930ca1692eb4aae243cdb6891a54a72902d1be89468b96382b4880
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC21C6B1544340DFDF04DF24D5C4B26BBA5EB94718F20C57DD90A9B262C736D846C6A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 05b66c74e44519a6e62d52b5e1badec39204532dff89ecb52300b9b0ea94e5c4
                                                                                                                                                                                                                  • Instruction ID: 1c1c264b46bc465a7f0ab7c0e01542e9a550b17173fe281300d809ecfedbf2ce
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05b66c74e44519a6e62d52b5e1badec39204532dff89ecb52300b9b0ea94e5c4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B2123B56043409FDF04DF24D5C0B26BBA5EB94318F20C67ED80A9B352C73AD846C6A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b4c486669de06f898c719bffd11c0be938e30df46943e9585e86c032ce23b3cf
                                                                                                                                                                                                                  • Instruction ID: 6897935f19a754e79d353c28631dba72f1b23406df005d914515739b4e097b1a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4c486669de06f898c719bffd11c0be938e30df46943e9585e86c032ce23b3cf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6216AB1604200DFDF14DF24D9C4B2ABBA5FB94318F30C56DDA0A5B351C37AD846C661
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3132a05984666431e9f37b928e04c5ef5159d17ef84f96a3138ba3c395f7679b
                                                                                                                                                                                                                  • Instruction ID: 0269ce9d1e26810bbf2e0c1fccaff1a060266f48dc1501a45dc677ef158d5f96
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3132a05984666431e9f37b928e04c5ef5159d17ef84f96a3138ba3c395f7679b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 732127B1644244DFDF04DF14D5C4B26BBA5EB94318F30C66DDA0A5B391C33ADC46C6A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 10dfb6db061ed603f6ff8b4f7a847b0af1046f296bf575b13d3c9ec6e863c66f
                                                                                                                                                                                                                  • Instruction ID: 51c31586b60293455157b8b6017da573800d6c5fab201ac34c1ef63bef25c9b5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10dfb6db061ed603f6ff8b4f7a847b0af1046f296bf575b13d3c9ec6e863c66f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B21FF71E1426AAFDB14DB75C9407EEBBF1AF48300F148829D802F7255CB749940CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0a056f558f1280044a5d6ec191ad6daf5926cf034cddf5f3c41373d1460ae41c
                                                                                                                                                                                                                  • Instruction ID: f4ea18d7993b308ccce386fa46a2461675e448ce5b32caa6ccdfc3b8dd3ab3b0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a056f558f1280044a5d6ec191ad6daf5926cf034cddf5f3c41373d1460ae41c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C211A30A1111AEFDF55DF95D8449AE7BB2BB88340F208025F901A7260DB32DA61DBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5bedcd50fc9b0817cc84217a4eafd60ee485345358f1dd3b6500c6649bf9cd02
                                                                                                                                                                                                                  • Instruction ID: 9d9f6bc6f1ce802f1f024ae924652f44931b6a041a206f80ae7bb6d77bbb9933
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bedcd50fc9b0817cc84217a4eafd60ee485345358f1dd3b6500c6649bf9cd02
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58114F35E101289FCB94DFB8D8956ADBBB6FF88310F248569E90AE3341DE345D858B90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: dc1d948f284af0185552a087a5c79d18171ec41ac66e968c6c51e53e238fbce2
                                                                                                                                                                                                                  • Instruction ID: 467cc28fb88a276192b57b67c8725db32084e3785b6032e75b1533a0be98d25e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc1d948f284af0185552a087a5c79d18171ec41ac66e968c6c51e53e238fbce2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E115E73A0415EABDF11CE94DC94EEBBBBDEF48210F084067E645E3141EA35D515CBA1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1e41c1f70e248183bcf415574d7c4ce9a67ca32fd6a80cfe95b922ba3565c52e
                                                                                                                                                                                                                  • Instruction ID: 4302ef597827a736615edfcead5d6a07118b6ff0902aec35f3e7b0d6b5e1022f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e41c1f70e248183bcf415574d7c4ce9a67ca32fd6a80cfe95b922ba3565c52e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8911EE70E0426A9FDB24DB79C5406EEFBF2AF89300F148869D842AB255CB719944CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                  • Instruction ID: 25abdc3535a3384163361cec1bfd49cb2dba0a058caa7f9312a0c804aec5359d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB11D075504240DFDB01CF50D5C4B15BF62FB84318F24C6AADD495B756C33AD84ACB52
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                  • Instruction ID: eab64670b860eec08ffe2288eed0f50edc1cc6a671f87f176316a218925a3f07
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D11DD75508380DFDB01CF50D9C4B15BFA1FB84318F24C6AAD8094B2A6C33AD80ACB61
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                                                  • Instruction ID: f3b363651db60e49dd0d1f363ce371323ada950978638a6db5c3992dc9d5f90e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6411B275508280CFDF11CF14D9C4B16FF62FB94328F24C6AAD8495B656C33AD84ACBA2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f36e579cd3db25190d8f0b70d2b5794784b90a6585d00970facfd97b569aadf0
                                                                                                                                                                                                                  • Instruction ID: f31647ba4b37442c08390359b4ff0dfeda7acfe7f139e7d5ab2c047aa60e8ea1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f36e579cd3db25190d8f0b70d2b5794784b90a6585d00970facfd97b569aadf0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F51148706506228FC758DF29D484D56BBF1FF84318B1085A9E6068B771DB32FC85CB80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 04ca03276ac0ccff4c81988cf554042a47405952ec31bc816ea136efef3652f3
                                                                                                                                                                                                                  • Instruction ID: 13ca863b86dfde85963febaf3942045cd4182c1909115bdaf1f2022073dcdf7c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04ca03276ac0ccff4c81988cf554042a47405952ec31bc816ea136efef3652f3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A911BF75604280DFDB05CF14D5C4B15BFA1FB95318F24C6AED8498B652C33AD84ACB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 04ca03276ac0ccff4c81988cf554042a47405952ec31bc816ea136efef3652f3
                                                                                                                                                                                                                  • Instruction ID: ff47461ad83cc00890856e46c90b0fdd8e152a9af0668d6e1ffba2e557bd4be8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04ca03276ac0ccff4c81988cf554042a47405952ec31bc816ea136efef3652f3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0611BC75504280DFDB05CF14D6C4B19BBA2FB94318F24C6AED9494B752C33AD80ACB92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction ID: ab025ca2fe2f33cd565c43dec208d7e52261b936891261c46dd317aecb4b871d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB11CEB55042809FDB05CF24D5C4B15BBA1FB94318F24C6BDC8498B792C33A984ACB92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction ID: 9a78ccef1532e7b6d45d36043d03ecb4f988f6661769a3da9138867093be463f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5911CE755043808FDB05DF24D5C4B15BBA1FB94318F24C6BEC84A8B662C33A984ACB92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction ID: 39c43602cc79e7e4ebe3c14007cc4e8e040bd32d31a76646105fe545af12b9e7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53119E755046808FDB15DF64D5C4B25BBB2FB54318F24C6AEC8498B752C33AD84ACB92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3554688488.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_e9d000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction ID: 198416cbfac843a5167caab5dbe6a5ff544dfdea4155de5024380832757dfc94
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA11E0B5604280CFDB15DF14D5C4B25BBA1FB94318F24C6AED9494B752C33AD84ACB92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 01a25fe5d325b7bd79e42b6134336fa74517d32f249c7f61dc0a45b6104d3b62
                                                                                                                                                                                                                  • Instruction ID: 892ab3fba043b052314e90627d61b7441ccb3cb2433397fe0b32e2ee6c848fee
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01a25fe5d325b7bd79e42b6134336fa74517d32f249c7f61dc0a45b6104d3b62
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 520128302162459FC305A724F958CBA7FB9EF82351B0544AEE0098B262CB24AD56CB92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: eec142f3933d6440946cc07efa84d884520ef28f23f6edda380ba9b1b660e313
                                                                                                                                                                                                                  • Instruction ID: e01b9599c4d98eec96f7ce2e0537e3a1309798cbcb6a75646959418a810308dd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eec142f3933d6440946cc07efa84d884520ef28f23f6edda380ba9b1b660e313
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE014B31B11116DFCB589F69D4089AEBBA6EF88610B10816AE816D73A0DF719D16CBD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 86badc7f657634b9552afa91c9ebe7ff2bbe9ae1c9968f8a74f0a02325f58b96
                                                                                                                                                                                                                  • Instruction ID: c6c22425c31a6fcc3d63c24d232ac81f5aaeebb5ba46e2418481f30b8a5c7b4c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86badc7f657634b9552afa91c9ebe7ff2bbe9ae1c9968f8a74f0a02325f58b96
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FF0FC72B592405FD389C719D454BBABFA5EBC9350B05406AE805C7360D7369D42C791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: cd8533b123bdd3913bac9f3a2b57d572756ea936d668a25088be815c0f359441
                                                                                                                                                                                                                  • Instruction ID: 3ba9f8960a50be6d908ad729ee437f32d43bfce22e020e506a682825067ae4ec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd8533b123bdd3913bac9f3a2b57d572756ea936d668a25088be815c0f359441
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F014430D00619DFCB50DFA8C8409AAFBF1FF08710B10C969D59AA7200E731AA12CFC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3a7226d10d421d43272a4d8c53716ad3a63bc4512b687413767c1a130b1154b3
                                                                                                                                                                                                                  • Instruction ID: 836472aa09badf7d904540b1ef4dcde85db35e92b870fd7b271d7af4c7edacec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a7226d10d421d43272a4d8c53716ad3a63bc4512b687413767c1a130b1154b3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BF0F671B25226AFD3508A5AE840D6BBB6AEFC9B30B11801BF91697300CB719C11C7E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d2e5773bae038afc4158f71d33d41e0f1dc74d8451b9fd1f28fb0a683c35a42d
                                                                                                                                                                                                                  • Instruction ID: 26ee40bfb06b6dfbb569fbf0dccf24a3408e948fd6efa8c5556e08de2fb146f2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2e5773bae038afc4158f71d33d41e0f1dc74d8451b9fd1f28fb0a683c35a42d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DF0B4327142101FC254A6B9A89566FBBEBAFC8220B18482EE60BC3755CD719C0683E1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c648230ec280dbcc1289d6fd87eebd14a71fce91f838e45ade66782631d34cb0
                                                                                                                                                                                                                  • Instruction ID: aa808d43a2325f192488ae3e4c42038f798a08d5f73776ab20948b4363fe91fd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c648230ec280dbcc1289d6fd87eebd14a71fce91f838e45ade66782631d34cb0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5F049B17112159F8394DF2ED48081AFBE4FF8D320351596EE94ECB711C730E8408B94
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 07d2422f8a2bcdbff0f80df8da4cfe48b89d4151857a8c2b7e6d074cf62da18c
                                                                                                                                                                                                                  • Instruction ID: aae550ec2cb2368283fac7ab98c1e7ca1033e5ad44e746817b8dcbf8d0256518
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07d2422f8a2bcdbff0f80df8da4cfe48b89d4151857a8c2b7e6d074cf62da18c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89F0E2317006056FE3149AB7AC847BABBABEBC0221F54843AE50AC7691DEA09C0587A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 84bf30e15f3d4efba6f2ad0bfd27c162565ba94873ca84e8b0e98252914c95ec
                                                                                                                                                                                                                  • Instruction ID: 28e3637133e9db6bca79fb003f21c411dbf2b0867a16a19e34463b5daf54441a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84bf30e15f3d4efba6f2ad0bfd27c162565ba94873ca84e8b0e98252914c95ec
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82F0BE75B14115AFD348CA0DD494B7BBBEAEB883A0B144029E809CB324CB72EC41C7A4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5c0bd104cbdc1b066116b09ca9c60a485b46d74a9d070f8dea25275b02ae1fa1
                                                                                                                                                                                                                  • Instruction ID: 0cd3b172782a3d8df788f01af39ab40a50eba028febac57b2b72cee7c413bf6f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c0bd104cbdc1b066116b09ca9c60a485b46d74a9d070f8dea25275b02ae1fa1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFF0C2302051119FC711FB28FD819997BF1FF81302B0085A8E0498B62ACB35ED45CBC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4566dbd86cf2498412af6548890d8d4cadb646943c7b6161f361dce2d12d3a03
                                                                                                                                                                                                                  • Instruction ID: c64c2db9e445e507051dfd34fdd9c4a7ba43f85b284a846551a204050a5b9494
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4566dbd86cf2498412af6548890d8d4cadb646943c7b6161f361dce2d12d3a03
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CF0E2722186219FC7168B99E8445AEBBF9EF89711325889FE48AD7642DB359C00C7E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 8dbc44b751b04dd3552b5ca19ebcc7a42e26869ffdd38720b5718a8ca6392ae0
                                                                                                                                                                                                                  • Instruction ID: 0d77ce64af0b779f572f27729bf3ccb1cc5a640dfb67ab37287376cafb71ec33
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dbc44b751b04dd3552b5ca19ebcc7a42e26869ffdd38720b5718a8ca6392ae0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5F02EB2B5D1515FD3494318A4A437A7B51EB95341F0400ADC9468F175DB56D842C392
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ec0805befbf232201acecee7e8ca6afb4bacbb932c5257137111aa81efd52e61
                                                                                                                                                                                                                  • Instruction ID: a1e2fbd3c33d9852208c2acb49885f19aa91475a6acce64cbca2afecc92d9049
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec0805befbf232201acecee7e8ca6afb4bacbb932c5257137111aa81efd52e61
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CF0E971A25222AFD7508B56D840E6ABB69FF88B30B11811BF91997600CB719C10CBD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f02ad8f3bf0bfacf5ea9ae1933254cafb2a14538db1c7d51c79e1444939eb485
                                                                                                                                                                                                                  • Instruction ID: d91be202ccd690dbe6e95f0aa9261145011106e71481afd1b80aaa7b8c524e92
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f02ad8f3bf0bfacf5ea9ae1933254cafb2a14538db1c7d51c79e1444939eb485
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28E09233314065AB47149A8FE8C4CAABBADFBD92313504077F608C7620CA21DC45D7A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d100d1e830b5ea48910ef8d95c3173221b625eac39b227114f99eba5ba3b2606
                                                                                                                                                                                                                  • Instruction ID: ffe169a3ef0a0f733569d1da1bbc37ed6b11aeb67bf0e607e547acb74e40819a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d100d1e830b5ea48910ef8d95c3173221b625eac39b227114f99eba5ba3b2606
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BE022313702227BE200677E6998A7FAA9EEFC4760B051835F742DA218DD91EC444AE5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e864268ac25e16acd277111195338bf9735308bb55f3e893964793ab8a98606c
                                                                                                                                                                                                                  • Instruction ID: 64575466e866deb98571b8eeba150c056e040925f2223138315220b70cd7f60e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e864268ac25e16acd277111195338bf9735308bb55f3e893964793ab8a98606c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23011430D0021ADFCB40DFA8D841AAEBBF1FF48310F10C929D91AA7240E735AA52CF91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: eafc9be85080f2fb73b645a0b70d037524f363732f6bfedbffb8748406e86bbf
                                                                                                                                                                                                                  • Instruction ID: 7b470c7841c86be3ef57b35eaa19978f9651f1f97088b45a275c6a0758689020
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eafc9be85080f2fb73b645a0b70d037524f363732f6bfedbffb8748406e86bbf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95F01275250A228FC364CF28D588E22B7F0FF0831971149A9E6428BB71CB32FC84CB40
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 8a7164b8e0605be847e17e6bac62b8df7d5190b2f684d99adfb5b9ceeb8e843f
                                                                                                                                                                                                                  • Instruction ID: 982bd4d63590b6c8ba6bbeb0a00ec39122b3f019c48a04e2609de265e7626002
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a7164b8e0605be847e17e6bac62b8df7d5190b2f684d99adfb5b9ceeb8e843f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCE026312203258FC724D62AD40495EBBB9FEC1390700483EE52687624DAB1FDC987C4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6196c26fb570b264ba1acf22769c580e76b6d6d76ecdc07375bb5927c60c56d3
                                                                                                                                                                                                                  • Instruction ID: 4c73cb8300d9f4b843651f41fe9af65cbcd252cd95247536b12f9ce0021d6484
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6196c26fb570b264ba1acf22769c580e76b6d6d76ecdc07375bb5927c60c56d3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53E0927541E3A65AEB614290B2183643F65CF81218F1880A9DC494A592E6AF4986C782
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2a4e17ae0e0f155d7e1cd97c98a85a5dcb1eecfde1e6ccc457fac9a84ba38068
                                                                                                                                                                                                                  • Instruction ID: 590e6ba846dcda98facca230a465974e940de9f24b6222cd2164e59437cd5a7f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a4e17ae0e0f155d7e1cd97c98a85a5dcb1eecfde1e6ccc457fac9a84ba38068
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60D05E357502206FC748A66EE819D6A3BEDEFCEB21B11007AFA09CB360DD61DC0187E4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a15ed617078f46c10510a0a36a75fdb4064df5d1062c1ebf1fba610a951ec822
                                                                                                                                                                                                                  • Instruction ID: db946948fd0eab2da9b1e31c89964521727265bb3ac88d85d9f04eeecca5bad7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a15ed617078f46c10510a0a36a75fdb4064df5d1062c1ebf1fba610a951ec822
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DD012357445145FC704566AE809D9A3FEDDFCEB217010069F50AC7361DE62DC058791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d244ad4ae361b6b05fa81ef6418eaea00847fc42ebf5d258293b2c6652877ccd
                                                                                                                                                                                                                  • Instruction ID: 9d287e7609a7f84287dfc116e62927addfcf3c6691a9ba6d2a72827255c147a2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d244ad4ae361b6b05fa81ef6418eaea00847fc42ebf5d258293b2c6652877ccd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22D05E3AB501205FC7489669E919E693B99AFCDB21B15006AF609DB760DD70CC018790
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 384ff060393ab6b38092111baf26ab67cace11f9144ccf16ad8408efa934b7de
                                                                                                                                                                                                                  • Instruction ID: e9eae33dc7c3109fd88578d71f8d0ea0230ba98c82cab9bde487a5f562a5c85a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 384ff060393ab6b38092111baf26ab67cace11f9144ccf16ad8408efa934b7de
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FD05B357405109FC7045769E50DDA93BD9DFCDB227050066F50AD7361DE71DC058790
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 928fdc64ca389c489bf7f4268265edf252c222cece4cead7ad8f17c5b5ebd60e
                                                                                                                                                                                                                  • Instruction ID: 4be2b9e3bd1aed9a59744533a2bf6e32b5fc1b844009717e68149e9325b600fe
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 928fdc64ca389c489bf7f4268265edf252c222cece4cead7ad8f17c5b5ebd60e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07D02B326207204FC314C61DD600A6DF3A5FDC4350740493FD52A87A28E6B0F9C84180
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 56594abfd37df4ba4bdec58abdef18bccfa830c4d36306531e13ba182cf8f551
                                                                                                                                                                                                                  • Instruction ID: 6ce3f10e193087b8d3321bea51cd8420acddec339501bf66c976b80f8e4ee1bc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56594abfd37df4ba4bdec58abdef18bccfa830c4d36306531e13ba182cf8f551
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12C08C342082088BE30177A6B40E2293BAAEB88A06F502010E24E9A686C959E8108FA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e0df2acf1611dc7849e99e110ee5b97dcfc7d5d24c5b4b1f48c92b7150e4975d
                                                                                                                                                                                                                  • Instruction ID: 9694083fabfce49117a836c6505e303fdaee320c6677c241e96b55cc157c62f7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0df2acf1611dc7849e99e110ee5b97dcfc7d5d24c5b4b1f48c92b7150e4975d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49C08CA22063500FCA821BA8B80218A3AD85B8A2213020483B001CB182E8288C8187A9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 462f806103f530d795e63e7cd30240698a3559f3884ee21002b46cc62c982ebf
                                                                                                                                                                                                                  • Instruction ID: 2b82434b4f1932883ef8a0689fce144b4cf25ea3cd504a881f1a87e47af8b1b0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 462f806103f530d795e63e7cd30240698a3559f3884ee21002b46cc62c982ebf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BB09237A2401A99EB409A84B8413EDFB20F790225F104027C61062400C27201A887D1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 057f7e24e9729e63a04fc25df8d9db3efe245c99c016579b832fffa38c01fe51
                                                                                                                                                                                                                  • Instruction ID: c0e0c1b7975cedd9f3161e00ba2f2c558c80688a483808a1ea5e660a33912867
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 057f7e24e9729e63a04fc25df8d9db3efe245c99c016579b832fffa38c01fe51
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36B01201881081D6E20616105454180F7A0B8005063880BC498C088101E50C990A9311
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $&_q$4c^q$4c^q$4c^q$4c^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                  • API String ID: 0-1861782729
                                                                                                                                                                                                                  • Opcode ID: fb4a8efb9da5a502262f409d4158e496239b39619596563ca75e74b473495939
                                                                                                                                                                                                                  • Instruction ID: b5ed12e8dca753fdfc02be8c268fcba4545d5a02ec8d99b4ca1d1f9f412cc462
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb4a8efb9da5a502262f409d4158e496239b39619596563ca75e74b473495939
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC51C371F2012A9FCB589F69C80456DB7F2BF89700725896AE805EF351DE34DC06CB92
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (_^q$4c^q$Hbq$$^q$c^q
                                                                                                                                                                                                                  • API String ID: 0-2580002112
                                                                                                                                                                                                                  • Opcode ID: 99218ea67916a7f6b48076c10e0a84548a75d7c09bd358f43d0752886d50cd85
                                                                                                                                                                                                                  • Instruction ID: fdc477887895c394300e147e3c7b92ff283a24b71d9621ed87ecfc65058ab717
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99218ea67916a7f6b48076c10e0a84548a75d7c09bd358f43d0752886d50cd85
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC518460F2422BEBEFA00E69C95176577E5DF40B46FA0083EDC85DE284E724C8D1CB95
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000050), ref: 053E875B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3683986069.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_53e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                                                                                  • String ID: 4'^q$j{>
                                                                                                                                                                                                                  • API String ID: 4116985748-1285376448
                                                                                                                                                                                                                  • Opcode ID: ab9aaed1214d28cb27695c9f5d9cc1d789da94cf915ae2996b94d53ce9d5276d
                                                                                                                                                                                                                  • Instruction ID: 1f963bc8ac81c6a3942254413fcfa40bc18cae017d2d0eec59eec8673c89d7ec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab9aaed1214d28cb27695c9f5d9cc1d789da94cf915ae2996b94d53ce9d5276d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 112175B5C042298FCB00CFA9D8446EEFBF4FB08310F10842AD419B7280C738A945CFA5
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000050), ref: 053E875B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3683986069.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_53e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                                                                                  • String ID: 4'^q$j{>
                                                                                                                                                                                                                  • API String ID: 4116985748-1285376448
                                                                                                                                                                                                                  • Opcode ID: b87ec903f31859882276e6814ec5b33d822c1786e666db9ced3d5dc9a25f608f
                                                                                                                                                                                                                  • Instruction ID: 10321b54141272cd1606b22068a53087dd508399ac310a3f7f88214a9015ee97
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b87ec903f31859882276e6814ec5b33d822c1786e666db9ced3d5dc9a25f608f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C2134B4D042198FCB10DFAAD5456EEFBF4FB08320F108529D419B7280C7386945CFA5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.3969281381.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_6220000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4c^q$4c^q$$^q$$^q
                                                                                                                                                                                                                  • API String ID: 0-3263609269
                                                                                                                                                                                                                  • Opcode ID: 86867bc885f1e3af922dadc4231372e7874a0d2ce9113e59ec1a410206676757
                                                                                                                                                                                                                  • Instruction ID: c92907e87b02ed53dd8b55e56f500de0375c169394fe00218897ecaecacbd856
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86867bc885f1e3af922dadc4231372e7874a0d2ce9113e59ec1a410206676757
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F751F335F24127AFDB948E68D984AB9B7A2FB88750F048429ED069B354DB70DC11CBE0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 521cf60eb451d9c7158cdc347406f0d2fb4e076e279ea7ce8c4b2aa8d94c96a3
                                                                                                                                                                                                                  • Instruction ID: 682f1d7ca2ea6fc6ff29a832ec6277bc3674d98a282916ad70e633e9ef97ad33
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 521cf60eb451d9c7158cdc347406f0d2fb4e076e279ea7ce8c4b2aa8d94c96a3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F382D07D640209DFDB06EFA4D654B6E7B76EB88300F204814E805337ACDB36AD95DB26
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-4224401849
                                                                                                                                                                                                                  • Opcode ID: 793d2e38f7f1a75249ec118dba5fbddf197abf2695e78e1f25c5f215ac1d5488
                                                                                                                                                                                                                  • Instruction ID: e9cd1ed4d68213936df11f9b02984b22a5a24ed1cb2b5d32bb2a8a49dde23898
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 793d2e38f7f1a75249ec118dba5fbddf197abf2695e78e1f25c5f215ac1d5488
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87819035A002148FCB16DF69D8546FE7BB3EF88311F5480A9D406AB395DF749C46CB92
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-4224401849
                                                                                                                                                                                                                  • Opcode ID: c73cb0cdaa2eca648bec84ee5588eb4ba45c3b6b5126cf4432b23492f8e48e7e
                                                                                                                                                                                                                  • Instruction ID: f5f43b2a97c5643c510fcb0ea45e01319fcba538ec94453b272d8ae62aa11b0b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c73cb0cdaa2eca648bec84ee5588eb4ba45c3b6b5126cf4432b23492f8e48e7e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE61B070B012448FDB16DF69C894AAEBFF2AF89300F55409AE402E7361CF749C06CB51
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-4224401849
                                                                                                                                                                                                                  • Opcode ID: 4bfb346749d1775ce3af43f1e74e39751c51a6f6839a8f409c8c95b4fd438801
                                                                                                                                                                                                                  • Instruction ID: 827973b9174ed67a85bba682d364e414e415b7616d1704b63d5261cf52f5fa62
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bfb346749d1775ce3af43f1e74e39751c51a6f6839a8f409c8c95b4fd438801
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE012636B041284BC3597B3A981423F35D7EFC62617688269D80AD77D0DE388D0B57D6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: 78ad3a446d19b190cf1c60db7a043b19525a9af394c631ec937e2aeb5bf5b0dc
                                                                                                                                                                                                                  • Instruction ID: 09643daf5e9a605e1c284ef19f51b222e69c5ea3e334a4c5fa57bc544fe7868b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78ad3a446d19b190cf1c60db7a043b19525a9af394c631ec937e2aeb5bf5b0dc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD416D347001149FC744DF2ED898A6EBBE6FF89710B2585A9E40ADB3B6DA71DC05CB81
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: f87318553fa879ece5eb05867b10b49b2d2e7ff2b5586e591f6bf32041f8ed25
                                                                                                                                                                                                                  • Instruction ID: 66cf6f3eb7d5176ac17ec6f17d811c88da32a2f55cf7a7ac752ea6805889a3b6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f87318553fa879ece5eb05867b10b49b2d2e7ff2b5586e591f6bf32041f8ed25
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E4170347001049FC744DF6EC898A6EBBE6FF88710B2584A9E50ADB3B5CA71EC018B81
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: 91f66d5d51b287ea0d8c4823f291aa0398336c13099fcec760d5d625e50968f2
                                                                                                                                                                                                                  • Instruction ID: 5be7c881a234da99c1ed55287c4299e50a839a7231bf3efd13b3782b5a7f592b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91f66d5d51b287ea0d8c4823f291aa0398336c13099fcec760d5d625e50968f2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6311B357102058FD749EB36D46456E33B2EBC9A0872185A9D14A8F3A8DF35DC47CB8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: a4da9ca465586b50d690c5849f15e144b901fc220b4ff95d151a9b76ecb44629
                                                                                                                                                                                                                  • Instruction ID: 106652be98a11fc2f53fcb234598bbca0663e320fb88e29be6a5147190448b85
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4da9ca465586b50d690c5849f15e144b901fc220b4ff95d151a9b76ecb44629
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D016832B081904FC30AA738582427E3BA3EFC221174844AED445CB356CE688D4A93C6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: 207d01ddb2821afaf1836036c94739e3148811d65350b81d68e5550b29aceb4c
                                                                                                                                                                                                                  • Instruction ID: 47617d3234bd45c7433ea31a8774cdd75eb5039ddb71e21b7409c55a6ed5607f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 207d01ddb2821afaf1836036c94739e3148811d65350b81d68e5550b29aceb4c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4F059327042505BD7196B7A5C1013F3BEBDFC6220B14866AE909C33C0EE758C0A4392
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d7ac1a39631f833f805cebe278dfe257c333240224019a0afec8ad22cb9fe7f0
                                                                                                                                                                                                                  • Instruction ID: c03cb4412b5bcaa0b403ca52f13e7e054b69b1c129c81ee79dbfe6d3bfdbe0b0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7ac1a39631f833f805cebe278dfe257c333240224019a0afec8ad22cb9fe7f0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E182C07D640209DFDB06EFA4D654B6E7B76EB88300F204814E805337ACDB36A995DB26
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 60b75d2e158b03fd13ace90900d7b83530a691eea86c70a11887d2ce8730972d
                                                                                                                                                                                                                  • Instruction ID: e6e9e84f27dc6b71698acdf2de51420b5fe2950a079b46b91c1b091554188dc2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60b75d2e158b03fd13ace90900d7b83530a691eea86c70a11887d2ce8730972d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F523D39A11204CFC71AEF28E5589AD7BB2FF84309B6484A9D8169B3A5DF71EC45CF40
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d4b4608812b1265ef24f6fd1094f65d0d497b223f3124ac9f1d7a2988237bab6
                                                                                                                                                                                                                  • Instruction ID: d386a51e9b92cc8b0427bdf7e0859216aa877ad6d807f86100607594fff79b7c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4b4608812b1265ef24f6fd1094f65d0d497b223f3124ac9f1d7a2988237bab6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1710972600604AFC356DB24C95059BFBB2FF80304754CA6E944A8BB55EFB2F94A8BC5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f2beafc995b2391d72ba96587f2284b9363259d934166e45ce13373aa9912117
                                                                                                                                                                                                                  • Instruction ID: f050929ad39eee25c95d3f1e837406d6f68bf9920de227dc89f4fc07410940e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2beafc995b2391d72ba96587f2284b9363259d934166e45ce13373aa9912117
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0711D38B50218EFDB05DFA4D994AAEBBF6EF88310F244495E805A7368CB75EC45CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a81adf48f43bbef3f05eb01c06540e75d167a7e4ad95ec7343b91ba4b3df3d49
                                                                                                                                                                                                                  • Instruction ID: a82bf20985ced9bfb561289773aa240e1d7b817501f710bf4fb4e9a6cf3c418b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a81adf48f43bbef3f05eb01c06540e75d167a7e4ad95ec7343b91ba4b3df3d49
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3871EB72600604AFC356DB24C95059BF7B2FF84304354CA6E944A8FB55EFB2F94A8BC5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 48cac953cb9a890dfe979924804ae590d659d4610c3b0129b6f55934398921e8
                                                                                                                                                                                                                  • Instruction ID: 4ba8dd29a91db58930f0d09b4d4956249432adf8ba2251f33acf9572828aca5e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48cac953cb9a890dfe979924804ae590d659d4610c3b0129b6f55934398921e8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A81097D602245CFC712FF18EA899A9BBB2FF84304B25C5A8D5158B369CB70E859DF40
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1aeaf49a68a1a018ed9a43716c9b994cd7a9c4485ae1bdb4959c06efb5ae7884
                                                                                                                                                                                                                  • Instruction ID: 899b68c8f21fcde51a441bb7e40240a199917242e3f2ae626299e56d23979e11
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1aeaf49a68a1a018ed9a43716c9b994cd7a9c4485ae1bdb4959c06efb5ae7884
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5515E75B002058FCB14DF69C994AAEBBF6EF8C314B5140A9E50ADB365DB70EC05CB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6df908a60777ea74c565f6aa0a8cea6eaf4087a200333189d2dbba9eb6a7f4ff
                                                                                                                                                                                                                  • Instruction ID: 585f9958af4d821c5da0449dd94c7cd703d259b55013637eb6c9b4824be829fc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6df908a60777ea74c565f6aa0a8cea6eaf4087a200333189d2dbba9eb6a7f4ff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C51C672600600AFC356DB24C95159BFBE2EF85314354CA6EC04A9B765EFB1EA4A8FC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6f444f5fffdfc5747851b0c905417d07be93223ed21c82004b4d2664ae71623c
                                                                                                                                                                                                                  • Instruction ID: 290fb6e183fe05bf98cb4d75033c5ed4b462c0b77355ae0fdc1f101c53033b57
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f444f5fffdfc5747851b0c905417d07be93223ed21c82004b4d2664ae71623c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B51D5726006009FC356DB24C95159BFBE2EF85314354CA6EC04A9B765EFB1FA4A8FC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1f153f525a25e77b5615a113b2d6dced41f253cdf9fd9927877a2f038a6012eb
                                                                                                                                                                                                                  • Instruction ID: b2ac781a1ed39d817ca697aa182100a8c25936ada7b5a6a3c6ee46f098478bc2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f153f525a25e77b5615a113b2d6dced41f253cdf9fd9927877a2f038a6012eb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0410674E50208CFDB15EFA5D984AEDBBB2FF88300F205669D915A7368EB309849CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9af45e9ce449ef2f86a772fe6236eef9fe8183f1b09dbabaae65a7ffdf95ddd0
                                                                                                                                                                                                                  • Instruction ID: dfb196d092beee33e7629725395f3650542e9fbc352de4d8176f1656337489e3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9af45e9ce449ef2f86a772fe6236eef9fe8183f1b09dbabaae65a7ffdf95ddd0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19418F75B002068FC715DF68D984EAABBF6FF89314B5181A9E409DB362DB70DC05CB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d1bf6fae303cc916ea022f82f9fa1dfa9e13105d15e91b328b74d550147342e0
                                                                                                                                                                                                                  • Instruction ID: 891577c67aea06fb91722ed58766f1f91f6b1417a9e88cc68595e250d43f2889
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1bf6fae303cc916ea022f82f9fa1dfa9e13105d15e91b328b74d550147342e0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24313535B102048FCB05DB79E9846EDBBF6FF85304F04856ED4198B3A5EFB099498B81
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b39b79216f8966de564cfb34e771723fcce18b221a227ff9343c4e5492fc4172
                                                                                                                                                                                                                  • Instruction ID: 890ed2431ea320f019f29a31faafd86b435170ff3a47ba1343009673eff14d32
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b39b79216f8966de564cfb34e771723fcce18b221a227ff9343c4e5492fc4172
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73411739A001149FCB05EFA5E494AEDBBB3FF88305F6484A9E806A7364DB749C46CF51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: df6ecadc7f4d2670587cfed34308bccef9d36a7a5495e73b6794241af5ee8afb
                                                                                                                                                                                                                  • Instruction ID: 13bfc7ab39897446a229f996585a3eec69a44794457fd0efedaeecc29a6d09ce
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df6ecadc7f4d2670587cfed34308bccef9d36a7a5495e73b6794241af5ee8afb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6315830E50208CFDB15EFA4D9846EDBBB2FF88300F245A69D915A7268EF759849CB10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: cfb907ddd92bd0b9802f66ac14bea66e6e825390c99ed54abf8d1af250fc06ce
                                                                                                                                                                                                                  • Instruction ID: 9046f3fe01b599edae514aea0752ee10ff44317a760a1a53314401578d32d1ec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfb907ddd92bd0b9802f66ac14bea66e6e825390c99ed54abf8d1af250fc06ce
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20315079E00209CFCB05EFA4D594AEEBBB2FF48314F204565D915A7368DB309A45CF91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0579ec2502a7585769409a91566c5845c0f181daa101a9aea3d014dce2218e09
                                                                                                                                                                                                                  • Instruction ID: 1fd019731011766b74a83443fb8c920c05b2fbc6985ef09a083ccae4b9e10220
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0579ec2502a7585769409a91566c5845c0f181daa101a9aea3d014dce2218e09
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67315039E00209CFCB05EFA4D594AEEBBB1FF48314F204565D915A7368DB309A45CF91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 479e829908c8e9f93c40b8535307fa93846762c4a64d3c1f5dfb6a29ffc2e7fa
                                                                                                                                                                                                                  • Instruction ID: 701ca08a2fc628ee1fc661bbd242c15de31383cb224d90b460dde7785c923617
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 479e829908c8e9f93c40b8535307fa93846762c4a64d3c1f5dfb6a29ffc2e7fa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8313874E50208CFDB15EFA4E9846EDBBB2FF88300F245669D915A7268EF749849CB10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a4d53c5794b1cdf4c5f697f0fa4579e56f23d0a7f89e4961508df82c8d789647
                                                                                                                                                                                                                  • Instruction ID: 9ad2d527b17f3ee142000152c69d069c289d6ba6bfd2ae777477756f17a6d410
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4d53c5794b1cdf4c5f697f0fa4579e56f23d0a7f89e4961508df82c8d789647
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E421A7316442415FC715EB78EC906AEBBA2EFC0314B058E6AD0198B369DF70EA4D8B95
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fdfb258f83bfcc7e9a0ea4c3bbe073d12045e5fa1b238ab189269b2c97dfa972
                                                                                                                                                                                                                  • Instruction ID: f57164a966a6104d933fa2c520cea0df53792cdc5825af9a066466f4326219b9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fdfb258f83bfcc7e9a0ea4c3bbe073d12045e5fa1b238ab189269b2c97dfa972
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3210671D10248DFDB11CFA9D5497EDBFB5EF48314F1480AAE809A7280CBB55949CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 646f66caceff67543921b88e6ae33f878041f679fac2e7fe10b302ec84cb276b
                                                                                                                                                                                                                  • Instruction ID: 7c44fe507cd8b8017a48787226bb45e26b37449ba25a72508c9e5127d1cac9d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 646f66caceff67543921b88e6ae33f878041f679fac2e7fe10b302ec84cb276b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 832190312406016FC715EB79ED80A6EB7A6EFC0314B048E39D4198B369DF70EE8D8B95
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9402fa6491bb75f792ee84f1902894e0db78de0e6bbbdbcf8f20106192c79365
                                                                                                                                                                                                                  • Instruction ID: 39eeaad86595735acdebd729d6df98eb2015a233848e6d63093c7ad8dfd93e96
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9402fa6491bb75f792ee84f1902894e0db78de0e6bbbdbcf8f20106192c79365
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6921F771D10248DFDB15CFA8D5496AEBFB6AF48314F14809AE809A7340CB759945CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5be0002847b54c746c0afceeaedf1b66177504dc3ad4cb6836279ec21c972a76
                                                                                                                                                                                                                  • Instruction ID: 577b84fedf539ab4bff5bf5727f2a2c3cf97cfdc7948c07233e15029a20ee8ea
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5be0002847b54c746c0afceeaedf1b66177504dc3ad4cb6836279ec21c972a76
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91213974E00118DFDB15EFA5D980AEDBBB2FF88300F108229D929A7368DB709849CF51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 01e878146ec179d1c4bb2ff721f41834ade6035704bdaf7e8036fcf3d670594e
                                                                                                                                                                                                                  • Instruction ID: a6748373e06194bbb67013043ed7bdd42786005d000a956cda2ead3f32ef8011
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01e878146ec179d1c4bb2ff721f41834ade6035704bdaf7e8036fcf3d670594e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83219031D00105CFDB15CBA4C9487FEBBF5AF48304F1080AAD146A7262DBB54E49CF51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e91c6b8d993c3c60a5055324bcf19e2d34a303da26668cf9bc6a742a5b3a7344
                                                                                                                                                                                                                  • Instruction ID: ec1a1bceb85b7b89a5e1bccde5aff532daae07568b7e162eb736406c93407a37
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e91c6b8d993c3c60a5055324bcf19e2d34a303da26668cf9bc6a742a5b3a7344
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC213835A002198FDB11CBA9D598BEDBBF1AF8C310F6401A5E405BB260CB759D44CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e958af443d7244e5c9adf222dcb92df7dce3a8b44e20e81620ac6ec4aa84a93a
                                                                                                                                                                                                                  • Instruction ID: bd16169d6f28c07610aceb5e2b3f8d459a43dc6898b0bca40981f45071af67e3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e958af443d7244e5c9adf222dcb92df7dce3a8b44e20e81620ac6ec4aa84a93a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B21FA74D00208DFDB15DFA4D5809EDBBB2FF48300F204169D919A7368DB309949CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 68fcba11fcf9e54691f10153fb089780bce292b6135b9b8e91034d1800946c85
                                                                                                                                                                                                                  • Instruction ID: b628ceb69d9cb365572b0fda61a35020177166dd7c30d5b47fb60901a55946a0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68fcba11fcf9e54691f10153fb089780bce292b6135b9b8e91034d1800946c85
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9111A5317042508FC7065B78A8544EABFB6EFCA22130542BBE54ACB366DF759D0EC791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ce48b64a81883b2ed56b4b0547abef47517bfba58890dc2e24acc941c155deec
                                                                                                                                                                                                                  • Instruction ID: f1753ed5dc6dc9483fe32450217c9e4cf86bac28884ee498998588ed76dff7aa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce48b64a81883b2ed56b4b0547abef47517bfba58890dc2e24acc941c155deec
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3401FE327051541FD356173558245BF2BF7DFC666431684A6D409C73A6DE248D0F9392
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a3f4cec65ce16b2f995a8cd8b30035531570406dbe92e3d26f0209c666900261
                                                                                                                                                                                                                  • Instruction ID: 8fbe7710f6af96e4532daa8f9632cba0031c32b5c4926d9279ba61e296131de3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3f4cec65ce16b2f995a8cd8b30035531570406dbe92e3d26f0209c666900261
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D1165357102158FCB11EF29E89899ABBF2FF85718B1485A9E405CB376CB71ED098B80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 01e39053a9b98898b6c318f78d1e1c5a075bd2e41def91391eeeb04691fb6e6c
                                                                                                                                                                                                                  • Instruction ID: 4b9abaa55f13f7d0ac6c605e1a67a1e289977fd0d53fc2714af12ae52a1b003b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01e39053a9b98898b6c318f78d1e1c5a075bd2e41def91391eeeb04691fb6e6c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B116139E60104CBDB14EFB4E4187AE7BB2EB88301F014A69D90697344DF795919CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: bcca1b3c749c261b8e7149dbb1bd3ba438865c069985c2aed67cb56b92ef2dce
                                                                                                                                                                                                                  • Instruction ID: ee3c8384d060614affeb0e1071a92032d34e31a2ed778eb631c6e27bbdb1d0f2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcca1b3c749c261b8e7149dbb1bd3ba438865c069985c2aed67cb56b92ef2dce
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0301A9763001109F8714AF69E49495EB7A6EBD9665321857BE606C7310CF35DC05D7A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5edbb551c614683a13474ac70ccae3fa84082cd3139ebdb2c2a9fab56b610ce3
                                                                                                                                                                                                                  • Instruction ID: 73c8c81a689b9210ed77506c403024e5cef3d092668e28ed930a56454a04d38c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5edbb551c614683a13474ac70ccae3fa84082cd3139ebdb2c2a9fab56b610ce3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55015234E60104CFDB14EFB4E4587AE7BF6AF88301F014A69D90297340DF795918CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b78a12053263b9d8cf5d6e1311427b09db78598ee22e3c4db1c093c19914d493
                                                                                                                                                                                                                  • Instruction ID: c292ee2fb304e8206d395ef74540631fdb97e60333eed79885443031a6488728
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b78a12053263b9d8cf5d6e1311427b09db78598ee22e3c4db1c093c19914d493
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3014BB56107109FC710AF38C80989B7BE2EF8461471489AAE14ADB725DF75EC088BC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 80e652f2a69cb3261a4ad528a5af9d755382d92ac80397b77148165b7e91cf3e
                                                                                                                                                                                                                  • Instruction ID: 9b864c99a2a53113e6a7f56240d4747c2face114df421d840087c6d79fd19296
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80e652f2a69cb3261a4ad528a5af9d755382d92ac80397b77148165b7e91cf3e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44F05272A042501F8708A3B56C600AE3BA2FFC9114306496FE009DB241CE211E0E4326
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2f3da63da34ce9edfe2a529641b7c40a77373f21b93d015e9935a474cc89f0cf
                                                                                                                                                                                                                  • Instruction ID: c496f49c355051c9c50484e0261fd2c0e4f2150c5a25c13da391d606289c1faf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f3da63da34ce9edfe2a529641b7c40a77373f21b93d015e9935a474cc89f0cf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30F0C230D00288AFCF01EFB4D8515EDBFB1DF56200B1081E9D449E7256DA310F49EB42
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6a0c639d48ce5b264be8c99af6164ac0ba59cc29c473631544b145b477b24d0f
                                                                                                                                                                                                                  • Instruction ID: 6be11317d72295c076ecb4e5795a8c1915c59b50e80f9c927d6346055a222259
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a0c639d48ce5b264be8c99af6164ac0ba59cc29c473631544b145b477b24d0f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE055717041103F8708E6A6AC419BF768AEFC8220754482AF10CD7300CE326D0843AA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 47cde74563fc9010174733e03ad3a38763351b461f296a4fca1a97516f181641
                                                                                                                                                                                                                  • Instruction ID: b18e1833f9a4743691afd4141fdedcc5851dfa57d83fb0ed152dbc1850d6deae
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47cde74563fc9010174733e03ad3a38763351b461f296a4fca1a97516f181641
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85F05E763002109FC7149F29E494DAEBBA6EFD9665325856AE90AC7310CF318C06CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 32ee966b2114f5e7d78d057b982043e40bca4b0270fbfcd5efbefa471116a62a
                                                                                                                                                                                                                  • Instruction ID: 1e6ebd7921f5d5552f610b32e27bb42872608d2ec08a2285d2aab75b63efe7ad
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32ee966b2114f5e7d78d057b982043e40bca4b0270fbfcd5efbefa471116a62a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AE0ED71B042147F8708A6AAAC519BF769AEFC8664754482AF10DD7300DE226E0957AA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 65284d27622cca8d0bd42d20231634d6dc5d034c73cb0849f9e1e9d035e6874b
                                                                                                                                                                                                                  • Instruction ID: 938a8e4ae2f73882b26aedc4fce915d381de34a01ddfeb9396e6e5b9d38936fe
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65284d27622cca8d0bd42d20231634d6dc5d034c73cb0849f9e1e9d035e6874b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5F08274E00208BFCB00EFB8D94159DBBB1EF54200F1081E9A809A7344DA305F04EB41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a89b4a50d88c0a1744836d4f4136123fde88a78e74ccc532c01e04cb07b3932b
                                                                                                                                                                                                                  • Instruction ID: d9e7caa85b1a63d4413c1a0f85fc243400114f38e512d106342c3d1dac374ccc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a89b4a50d88c0a1744836d4f4136123fde88a78e74ccc532c01e04cb07b3932b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F08C70E24118CF8784EFA8D5092D97FF0EB48310B2180AAD509E3300EA708E01DB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 8faca554b8a7cb37d57e3838d977d4f2e9332f98585d065c11246abaf6b8b7cd
                                                                                                                                                                                                                  • Instruction ID: bd591d910f723bb25cf0c21688a614353c7218bfa8d2ff77dd23c237207fd79a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8faca554b8a7cb37d57e3838d977d4f2e9332f98585d065c11246abaf6b8b7cd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBE09A36B052804FCB165679A0189997FA5DF8651530609EFE00AC73A2CE358C0A8721
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 86793026540ba99af47fa0c9b7cb2b03ed56f3abef78a33aeaf671d05168c7db
                                                                                                                                                                                                                  • Instruction ID: 4c85e6f81bdc611306f15952e824777a56b608344eea91706ee2212b3ddf9bc6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86793026540ba99af47fa0c9b7cb2b03ed56f3abef78a33aeaf671d05168c7db
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CE0ED71E10118DF8B84EFBCD5056DEBBF5EF48310B1141AAD519E7311EB709E018B92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1095ad52caf292bbb7d226c388e42085afe7fdaeb3cf72284409fab42120dfc8
                                                                                                                                                                                                                  • Instruction ID: d839e8ceb4ae7e5a8049027e3c6445cda85c3a9790b0fb6e7af43c98cff4e44a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1095ad52caf292bbb7d226c388e42085afe7fdaeb3cf72284409fab42120dfc8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14D0C2337002002BDB255A6A6840AFB27ABDBC8220B184569F909C3200DFA28C068740
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4fda9549fc6a0cacbc0c3ee170e4bd9bc263f3e6ffee613731c42a0eb5de08a0
                                                                                                                                                                                                                  • Instruction ID: 246a3db2d01f70937d8846ffad3e284be1f1f4ad040ae509ba6944d12c68f61e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fda9549fc6a0cacbc0c3ee170e4bd9bc263f3e6ffee613731c42a0eb5de08a0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26E0CD3511D34697EF115151B15D3B13E498F4021DF4480DAB40D065D0DBFE8089DF91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 28c77f599a32f7f31e9190ab1b18343ae12fb07a3a7cfadb93f6498b376bb3f1
                                                                                                                                                                                                                  • Instruction ID: 5f20977e302d83019e3b4950b6fd18cfda4b5640b6f9de818338131c4f2ba901
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28c77f599a32f7f31e9190ab1b18343ae12fb07a3a7cfadb93f6498b376bb3f1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CD0A7327052605FC3451A6CB8103A977D1CFCA221F0903B7F505D7383DE684C0A6791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a62a87e06f1f54847c072df84bb1800affe3b5750feb9409b63286cf8ae34694
                                                                                                                                                                                                                  • Instruction ID: 933c9862b875507f002e73ff99f0e9fa95436e67438ea8a73a12c325ca6b8064
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a62a87e06f1f54847c072df84bb1800affe3b5750feb9409b63286cf8ae34694
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11E05E757482408FC305DF38D0958A97B72EF9A350B1002E5E469CB37ADE26DC87CB14
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6e2f6162a6ad0de2993093ccbc7f497219d6e283921fcb779d27b02eefa8fea2
                                                                                                                                                                                                                  • Instruction ID: b406aa03f0cf098e66abcd0059c500ed1409f5637cda0e58cd9ee3dca08fb845
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e2f6162a6ad0de2993093ccbc7f497219d6e283921fcb779d27b02eefa8fea2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DC012753402044F8204DB5CD08081573EAAB8C71071001A4E519C7339CE21EC81C618
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 08e3de08f168ae2ff73ea99c3bd75e7e522f3d243cccd0f07c8598e95d2f1458
                                                                                                                                                                                                                  • Instruction ID: ab25e323e2fe44773562955bd60081dc3546fb747132a3eecfaf8c7d8680922b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08e3de08f168ae2ff73ea99c3bd75e7e522f3d243cccd0f07c8598e95d2f1458
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCB09273BA02406BEE018F71A98E34137B0BF18302F040110F00585A95D6A401038605
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.3660449008.0000000002BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_2bb0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e72fba5481fc7c4404a55708681bc8335424bb1bf2a9a4c22cbf1e483ad3cd07
                                                                                                                                                                                                                  • Instruction ID: 681e302f150f5202289983cb36827a99088abb86e97d19546665c144240a6c50
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e72fba5481fc7c4404a55708681bc8335424bb1bf2a9a4c22cbf1e483ad3cd07
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35A0026699541C01441454502C010367608D74665974406CAAC0D96661E953946E02C5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-1872187367
                                                                                                                                                                                                                  • Opcode ID: bce45600cc069b672dea902b96c2ef2caec32e9f4ff407a0d15543c7726d69b3
                                                                                                                                                                                                                  • Instruction ID: 80c05d4a04d6516c4a9023161b9a6b07a913e273520a0a66c083cdd138e99d02
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce45600cc069b672dea902b96c2ef2caec32e9f4ff407a0d15543c7726d69b3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C229D30A10215CFDB08EFA9D4446AEBBF2EF98310F648169E906EB354DF349D46CB91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: cd73961921c2a37f03c9274d3dbd00c79e4811f20382877f5bdbcc6c895c7f82
                                                                                                                                                                                                                  • Instruction ID: 71fc9821825280117f8f0681df6d663aacf0119e426f35bd9b2ac1bfde596068
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd73961921c2a37f03c9274d3dbd00c79e4811f20382877f5bdbcc6c895c7f82
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7425E34B102159FDB09EBA8D854A6E7BF7EF88310F248469E505AB368CF35DC46CB50
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: 61ceb4b23cda8d932a46ee1ff58828d1d7ab5c5398437eeabc344d185dbbaf2a
                                                                                                                                                                                                                  • Instruction ID: 6f5147379ee2410d6360eefb3872d46462b47c8534d48e29ca9785c22b499851
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61ceb4b23cda8d932a46ee1ff58828d1d7ab5c5398437eeabc344d185dbbaf2a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88216D217041508FE719777D581417E2BE7EFC6261328866AE90AD77C1DF388D0B8396
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 0-y
                                                                                                                                                                                                                  • API String ID: 0-3537481717
                                                                                                                                                                                                                  • Opcode ID: 1e2d69f30f98e54e9a805aa180570799c8b844b8833e7db9b205b46daf5843f1
                                                                                                                                                                                                                  • Instruction ID: 2fe36a968574abe2b90d5471d1c3ddd56b602e433ac864589a0689d5f3e7cd35
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e2d69f30f98e54e9a805aa180570799c8b844b8833e7db9b205b46daf5843f1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0682E178640209DFDB06EBA4D654B6E7BB7FB88300F104814E801377ACCB76AD95DB66
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 0-y
                                                                                                                                                                                                                  • API String ID: 0-3537481717
                                                                                                                                                                                                                  • Opcode ID: eb1c344b155e5808be11b9eebfb4de094589a8a6ae5ed1174d2804bde96ab8d0
                                                                                                                                                                                                                  • Instruction ID: f35bc1f72105b0a4202ec65228e1b9957f8bcf5f7343057cf8be8c7a1b2897c1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb1c344b155e5808be11b9eebfb4de094589a8a6ae5ed1174d2804bde96ab8d0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1782E178640209DFDB06EBA4D654B6E7BB7FB88300F104814E801377ACCB76AD95DB66
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: a4510d0854a4146d31a061ebafcabceb6dd0d51184f7a8291cf9e1857c68c008
                                                                                                                                                                                                                  • Instruction ID: ba888d93d3bdb6d3e4233cf2480e96de4f525ee4ebd68cbd99fa9eb41b87d83b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4510d0854a4146d31a061ebafcabceb6dd0d51184f7a8291cf9e1857c68c008
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B516B357102118FCB09AB3AC45895A37F2EBC9A587208569D54ACF369DF35DC078B86
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: 923da59b53999ef4e2814318a1c266057e620ed06ced76e4e9556d50ffe04468
                                                                                                                                                                                                                  • Instruction ID: 6392bea5dc886ba3f005930b0b39af7fa4715825dc55eb2a6921a839786342ae
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 923da59b53999ef4e2814318a1c266057e620ed06ced76e4e9556d50ffe04468
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 764180347002048FC744DF6DC488A6EBBE6FF89710F2580A9E509DB3B6DA30EC058B91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: b0d0b58cdb52d5eac891762ce5e1906d8a643ad2138bdf60187b295d80dd2c21
                                                                                                                                                                                                                  • Instruction ID: de6f6614c88b39da5722f72e5f0cc898a1212e88aef66579d2694a8e740529e6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0d0b58cdb52d5eac891762ce5e1906d8a643ad2138bdf60187b295d80dd2c21
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB4150347002148FC744DF6DC498A6EBBE6FF88710B2585A9E50ADB3B5DE71ED018B91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: 06a9472b5ae95a557b02bea76e7af478ddcff450f48d64c8678364ca5a7304cc
                                                                                                                                                                                                                  • Instruction ID: 22b498315bc6978d10f78e1dc556a5cc270ae5a0e3cffbebe4357d4441573bcc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06a9472b5ae95a557b02bea76e7af478ddcff450f48d64c8678364ca5a7304cc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF3109357102158FD749AB3AD454A2E33F2EBC9A587208568D14ADF3A8DF35DC43CB8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: 9ba1ddd63bfb5ae94b169d91e60c84e37a40d835a0de0fe1e574e20493eecd70
                                                                                                                                                                                                                  • Instruction ID: f0e81524e2fc1eca4d40110488f061613cfdabc69dd7d6c6be42ae9b8dd75a07
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ba1ddd63bfb5ae94b169d91e60c84e37a40d835a0de0fe1e574e20493eecd70
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D31DA357102158FD749AB36D454A2E33E2EBC9A587208568D14A9F3A8DF35DC438B8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: aa24976afb44984a66d973a58521bef2951a1b4cde0d77a9060d1a8ee5fa7c2c
                                                                                                                                                                                                                  • Instruction ID: 418a628e7565931c215b971a69d039c711b45f95485e8108559250c35d260830
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa24976afb44984a66d973a58521bef2951a1b4cde0d77a9060d1a8ee5fa7c2c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E0168327082904FE30AA779581826E3B93EFC265034845AED846CB345DE68DD4AC3D5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 40a46011b89d6e0ad0485c2ce37406232708f0042ab8be221b6fc12961915520
                                                                                                                                                                                                                  • Instruction ID: 99080ac53e90d1e58e600ad73c83dc3a679defcf9e7e26b5df13894f8a843fa2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40a46011b89d6e0ad0485c2ce37406232708f0042ab8be221b6fc12961915520
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9523638A11201CFC719EF78D55896D7BE2FB85349B608469D40AAF36ADF35EC42CB80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a7e5f220f8f1995d9541e26946191a67d8e304ec75eeaf8a9f8456613347bb18
                                                                                                                                                                                                                  • Instruction ID: 80274fde810f8f7fd6227f6cf3d92d438f964641b3baa21fd97954b97827cee3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7e5f220f8f1995d9541e26946191a67d8e304ec75eeaf8a9f8456613347bb18
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5761C5719093808FD706DB7898556DDBFB1FF96208F0985ABC084CF1ABDB64A90DC792
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c3754224aee06defcedd8a2353e7556817b4e54aa157974cf5288be0e4b1530d
                                                                                                                                                                                                                  • Instruction ID: 6bb9d73172027357e12e89176b1cb021311b92ac32c797c198569953b5d36e9b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3754224aee06defcedd8a2353e7556817b4e54aa157974cf5288be0e4b1530d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4471E8725017049FD356DB64C95059BFBA2FF84314314CA2E844A9FB69EF72FA4A8BC0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 77093ecb587385c68d3fb9291871f2417eec21495e7215ae875f97ebde1ca863
                                                                                                                                                                                                                  • Instruction ID: 6d9693d3c37afadbef070b01426edb8b1837cff1de3e939b258db22384911346
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77093ecb587385c68d3fb9291871f2417eec21495e7215ae875f97ebde1ca863
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0471E7726007049FD355DB64CA5059BFBA2FF84304354CA2E844A9FB69EF72F94A8BC0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3e6c0507e0a621afe124ee8945670e8dbe89f0d97c781c6ee86114e0585d1600
                                                                                                                                                                                                                  • Instruction ID: 7d81e69fa718b162f44a0ecdca006f5763851b7e67e9f88a4a875764bf9f2cd8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e6c0507e0a621afe124ee8945670e8dbe89f0d97c781c6ee86114e0585d1600
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB810678A12205CFC366EF58EA89919BFE2FB85344B54C568D1049F32DCB70E849EF80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e481e83fb2ce90ea5b220178e8926dcf850584d64bafd9295a48e71f92d4a9f8
                                                                                                                                                                                                                  • Instruction ID: ecda2b8a59be8d60b503ae3eb213e4c7a15d8a08ffd3d85a25b688511d0f14a9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e481e83fb2ce90ea5b220178e8926dcf850584d64bafd9295a48e71f92d4a9f8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67611A34A11219EFDB09DFA8D994AADBBB6FF88310F208455E805B7368DB35EC41CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ef51c8372d95c3efb5a9a95cc64f74e9c3f4478f00bb1cbf0456b7058053cb64
                                                                                                                                                                                                                  • Instruction ID: d41a55f5e8a44ca2d0180aee528046e67f873727a916d5202ccbb0954f72bc19
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef51c8372d95c3efb5a9a95cc64f74e9c3f4478f00bb1cbf0456b7058053cb64
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F514F75B102068FCB08DFA9C994A6EBBF6FF88314B514168E50AEB365DB70ED05CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5e8c6ccbcfdbbe07482ec115f78ff229daa2cfb349614d67dfab30191150ec5f
                                                                                                                                                                                                                  • Instruction ID: 43f49b0e1b48a1dd3ba3bc0cf47af76f2a943cc85a44a355d16d1bf712ddb457
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e8c6ccbcfdbbe07482ec115f78ff229daa2cfb349614d67dfab30191150ec5f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4151E4716007009FD355AB68D94158BFBE2EF85314314CA2EC04EAB765EF75FA4A8BC0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 325c3e1860924e461de094ec384b30ca038f519b2aceb110dbea35de57e8d150
                                                                                                                                                                                                                  • Instruction ID: 5d42ca2638bd0d292fd5c83afdac23803ad7330f01b4479d33bb3ab4ec260ba0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 325c3e1860924e461de094ec384b30ca038f519b2aceb110dbea35de57e8d150
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F515D30A10219DFCB08DFA5D484AADBBF2BF88715F548165E845AB258DF749C51CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: bb7590c1e9aaff36f4b42182acf84f83aca2988238c357f705611c06ebacad59
                                                                                                                                                                                                                  • Instruction ID: bb9b6b7fcf1d1c0b9aacc3c1fc36d1336648d39f9ac0a113fa5ef40f4cf9d8fc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb7590c1e9aaff36f4b42182acf84f83aca2988238c357f705611c06ebacad59
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC41EC74A10209CFDB18DFB5D984AADBBB2FF88304F244629E905AB368DF359845CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1bfa3bf175dcda6882fddbf58e742a9b62efa7b146f90eb1f411ea558efd8e7f
                                                                                                                                                                                                                  • Instruction ID: 58a691d9c6394241bc212a0afca393088bd06a780e2ef1361a198ac6ec4e05e7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bfa3bf175dcda6882fddbf58e742a9b62efa7b146f90eb1f411ea558efd8e7f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91316D75B102068FCB04DFA9D988E6ABBF6EF88310B518069E509DB366DB70ED05CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2dcd24f920e17403a028488d4515abc898b8238dc3db0fc9e6cf7cc6bd5eb9b9
                                                                                                                                                                                                                  • Instruction ID: bfbbf8ed61586938d228225d083a4f5ee0ea8c354ae1e0f0c44ccc608f54e26a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2dcd24f920e17403a028488d4515abc898b8238dc3db0fc9e6cf7cc6bd5eb9b9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5414274A10209CFEB18DFE5D980AECBBB2FF88344F144625E905AB258EF759945CB20
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c9fab2cd159e76114ffc88b9371acf6c59ad5ead9df12e34ae4dc88b33188929
                                                                                                                                                                                                                  • Instruction ID: ec86f969e7f36793677f6650e72754acff64dec870899d1dd1fbba871ca81047
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9fab2cd159e76114ffc88b9371acf6c59ad5ead9df12e34ae4dc88b33188929
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC411C74A0020ACFCB05EFA8D594AADBBF2FB48314F104665E505BB368EB359945CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2371fd89be873e23a8e5d5e59477edb9af78041cfbd7c8e9fce4b52f0b3dacd6
                                                                                                                                                                                                                  • Instruction ID: d95e47437aaaa39acdb280e1828d7a8324ceb85b4cd5708d022fe8583a9ed81a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2371fd89be873e23a8e5d5e59477edb9af78041cfbd7c8e9fce4b52f0b3dacd6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9741E834A10215DFCB08EFA5E4949ADBBF2FF88715B608565E805AB368DB349C42CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f489fbc11b64070fb60b763a33de5a7b54b4b185389b8b0c01fb49144543bf7a
                                                                                                                                                                                                                  • Instruction ID: 95090eda3f70afbc59f466864551d1aef9e764494d62147cd54d87977828342b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f489fbc11b64070fb60b763a33de5a7b54b4b185389b8b0c01fb49144543bf7a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2631D330A102059FDB04EB78D84469DBBE6FFC6314F408529D119AB3AADF75ED098B81
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d937bd3a3019573a081db8467f4d8839f3d018ac3f5ad5045d55e59e8092c3cd
                                                                                                                                                                                                                  • Instruction ID: 9e624d7ab2874c6634bc887e106a7ecb961d7a17f84bdc6892f8265359f7717d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d937bd3a3019573a081db8467f4d8839f3d018ac3f5ad5045d55e59e8092c3cd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB31ED7490020ADFCB05EFA8D584AAEBBF2FF48314F504525E515BB368EB34A945CF91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ea9281601dcc2130f370f2e76988c368f4a95250b4be879c7716468ea6b73b94
                                                                                                                                                                                                                  • Instruction ID: c1acb31707d44c9b27b7bfc22263f9b5999f5d5a0993d8c1906098fe423d159f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea9281601dcc2130f370f2e76988c368f4a95250b4be879c7716468ea6b73b94
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5121A1302003059FDB05EB78E88066DBBA3FB80350B448E39D1198B769DF70EE8D8B95
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 7d895db1544fc4a4d2538e33b35dc2fdd652427fa705254d47114e6c23738453
                                                                                                                                                                                                                  • Instruction ID: 2fb496477e57293f6d451119972f84749cba6556926661873b8329f90b98237b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d895db1544fc4a4d2538e33b35dc2fdd652427fa705254d47114e6c23738453
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE219C70B106059FCB08DFA9D598AAEBBF6AFC8600F644069E806E7365DF70ED41CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: eed712995b181b40f838adaa867a426a4383c70f87ceef451b750625ee9c6c76
                                                                                                                                                                                                                  • Instruction ID: 120310812e5129d02e199ba1b19dbad1d432f3b2884642311589dbabe1af4679
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eed712995b181b40f838adaa867a426a4383c70f87ceef451b750625ee9c6c76
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D310C74A10209CFDB18EFF5D994AACBBB2FF88344F244529E905AB258DF749845CF20
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d980e9e5b4a79ea7796224b50d126092d8a6b10912c0566a432c53edf625a109
                                                                                                                                                                                                                  • Instruction ID: f6b5d9b7a2d8fe3949c8df45f33906c00aca82db187a8408cac68938967107e4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d980e9e5b4a79ea7796224b50d126092d8a6b10912c0566a432c53edf625a109
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D21BB74D05248DFDB15DFA8D148B9EBFF1AB89314F14816AE805A7380CB7A5801CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: dd1a07e992c5e39e115756fb795fe6ac306dabe41f5bb7db627532dc0a8b3f3a
                                                                                                                                                                                                                  • Instruction ID: 1e567ef94061659ad39590f457f5ff77bb805fd3aef20d9df93e9ba87df6b4c8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd1a07e992c5e39e115756fb795fe6ac306dabe41f5bb7db627532dc0a8b3f3a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7215E302002059FDB15EB79E944A6EB7A7EB80250B448E38D5198B769DF70FE8D8B94
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5cd0c5cb36e93e5f0a2f6984e78665fa1dc1e528cc4e7f7741539bcdfdaee1d5
                                                                                                                                                                                                                  • Instruction ID: a545ccf20ab0398673b2fad67dae0ffc7d4eb567e07dd7be169b10674cb3b9eb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cd0c5cb36e93e5f0a2f6984e78665fa1dc1e528cc4e7f7741539bcdfdaee1d5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07217A74D11208DFDB14CFA8D148B9EBBF6FB88314F20816AE805A7340CB7A9845CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f51151e192a6e03389258cfe05795f57a4f931ba46bb78fca7e5022803684bd5
                                                                                                                                                                                                                  • Instruction ID: 6205f58944d63a3cee448adcbdb85bb24864da19753302b233aad7b81e8c647f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f51151e192a6e03389258cfe05795f57a4f931ba46bb78fca7e5022803684bd5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60211B34E10219CFDB18DFE5D980AACBBB2FF88340F108225D915AB368DB749845CF11
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: aab64bc38c6450cc666cd3364e9687986cb3ec6b0f8676a7071215597fae6f8a
                                                                                                                                                                                                                  • Instruction ID: 08aee4de14c0672908c69855c2a035be2c0b8875594585321b9d25b349c59cc3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aab64bc38c6450cc666cd3364e9687986cb3ec6b0f8676a7071215597fae6f8a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77217C71A14249CFDB05CBA8C598BDCBBF1AF48310F5500AAD441BB2A5DB799D84CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 780e524bb421dd77e2929c132b256f6319785423c6f179d92206222ec2924ba0
                                                                                                                                                                                                                  • Instruction ID: bfdb1c8af9862e5a780e0d3e86b48402c0de2fab4a521d209aaf6efe9be5e35b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 780e524bb421dd77e2929c132b256f6319785423c6f179d92206222ec2924ba0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75213635A10219CFDB14DBA9C588BDDBBF1AF4C314F6400A5E505BB364DB75AE84CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 82132f3e52a8592c33c1cd44ac0e1ae1cd23bfba5d7b83d3b4540b0940fdb522
                                                                                                                                                                                                                  • Instruction ID: d2c1e9429cffe06cdeb878d98f12de06a02ade827ba707f1d00f607c47ed09e5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82132f3e52a8592c33c1cd44ac0e1ae1cd23bfba5d7b83d3b4540b0940fdb522
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB21AC74A10219DFDB14DFA4D9849ACBBF2FF88304F204625E905AB368DB74AD45CF51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: cad944fa01de2497978557ae2582b4ef38f4d3d61ebc5f4aa484ec20512b6454
                                                                                                                                                                                                                  • Instruction ID: 6ac7862cfdbc96a984db652f72092a077c6beda8483d31cda25a238ca7378fc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cad944fa01de2497978557ae2582b4ef38f4d3d61ebc5f4aa484ec20512b6454
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1116D71D10206CFDB28DBA4CA48BFEBBF6AF46304F54846AC006A7255DFB58A49CF51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3a1c2d4c10b92dc9cf9223c842e3753eef9fa51c92c7edf4367ce5047941c2f7
                                                                                                                                                                                                                  • Instruction ID: 38caa7de480b670575b7151d7a852ccf343e0cf2e72a952059b72729ac62d269
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a1c2d4c10b92dc9cf9223c842e3753eef9fa51c92c7edf4367ce5047941c2f7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD014C317083808FD70A6B786C641AE3F6BEBC6255354859AD509D7342CE345D0AC765
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0896c6c81106226fa7fd5f77d69f52e6096522881dbd1bb983546bf70e9e294f
                                                                                                                                                                                                                  • Instruction ID: 5cfc968772c31c9092b5fbe3946664e6d7d96fd7bf5b9464aeee89bb9c0310c8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0896c6c81106226fa7fd5f77d69f52e6096522881dbd1bb983546bf70e9e294f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C501DB723012109FC3059F69E4949597FB5EF96351315446FD509CB352DA34CC01C750
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: bdab7fd449d5c3084e7eead8b2cda570ce649dd5ce2177b8805dc42782e7b12f
                                                                                                                                                                                                                  • Instruction ID: 4734b055a7b4aac2ef115124e621e8019ef85b49f87cfd373802034eac115d3d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bdab7fd449d5c3084e7eead8b2cda570ce649dd5ce2177b8805dc42782e7b12f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D115B347102458FCB45EB28E844A99BBF2FF85B18B0145A9E5098F376CB71ED058B80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9598c106cbf34485f8b07b427dfc54a0dc5a421392c5e68293dd4d19b604bd42
                                                                                                                                                                                                                  • Instruction ID: 0ee3b949c66e0b0835f467924dd9293ecc37046aef6bc3f9568187ddd2e83c0e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9598c106cbf34485f8b07b427dfc54a0dc5a421392c5e68293dd4d19b604bd42
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94113C35A14284CFDB09FBB8E858B9D3FB2EB89311F044969D802DB295CF390806CB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 7891daf32a5266651ae19f7b03712324b32dbc0a2e39b76616978c301214c70c
                                                                                                                                                                                                                  • Instruction ID: 9d1ef134bc4a4d2cc1575f76cad31b1607ebfed9b71955852a5790428fd01793
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7891daf32a5266651ae19f7b03712324b32dbc0a2e39b76616978c301214c70c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F30144763102108F8704AF69E898D6DB7E6FBC9665354897AEB0ADB310CE35EC05D7A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d49bfdddc2be16d9f902b92112e9c7804eeee0ced83937685cb089ccd0b1a308
                                                                                                                                                                                                                  • Instruction ID: 66169aeb32326b0753824b250d8d5e85c7e118d09b9462b96dcc8f232b2484fe
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d49bfdddc2be16d9f902b92112e9c7804eeee0ced83937685cb089ccd0b1a308
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7010C34A10244CBDB08FBB9E558B9E7BF2EBC8301F004929E902A7398DF795D55CB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1ab7ce6e5f9b58187c85587d5a24d58510626a0006f9b9e35077643802f45fdc
                                                                                                                                                                                                                  • Instruction ID: 4524aa8c69f9d88f1b39b1176ab831c07b68fde0f21a4676d26fde4dbbcd32de
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ab7ce6e5f9b58187c85587d5a24d58510626a0006f9b9e35077643802f45fdc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02F046B16107008FC715AB79C40885BBBE2EB856543108AA9E54ADF725EF31EC088BC5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0b6596c81730116a7c758f4bc9e41c8d09e3f033c34718a848e41acd94827583
                                                                                                                                                                                                                  • Instruction ID: 898e71071e3f435fef5cf6cfac68c01c5c5596699ece98a8fa884c809a1fd8f5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b6596c81730116a7c758f4bc9e41c8d09e3f033c34718a848e41acd94827583
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7EF0A7367002004FD309AE38A5542AD6B53EBC06507149539D4498B755DE74998B8A85
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3c2fd411a6469334e618dc9bed311b75b94ac708a15f9901fb6db763a6cd519a
                                                                                                                                                                                                                  • Instruction ID: 9c9834b54bd64a201d6b3bbdeb23ea1cdf8e31e227854f150d10880bd6b7d45e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c2fd411a6469334e618dc9bed311b75b94ac708a15f9901fb6db763a6cd519a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCF09070D04248AFCB40EFB4E8455ADBFF2DF45200B1185A9D94DEB252EA30AF4ADB41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 181d05190822f4a831c2779f79cbd7aa20b9354530ba1d95941667b9e102b32d
                                                                                                                                                                                                                  • Instruction ID: 125c4eb4b74c226856c3eeac33835959c5c771cf67489b8f948e1198e31aae0b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 181d05190822f4a831c2779f79cbd7aa20b9354530ba1d95941667b9e102b32d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78E0AB307002046FAB08A6AABC449BF769FFBC82A03504C2CF20CD7300CF216D0887A8
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 72bf3a3a2aed539643248fe8d5cf14e35aff14a9dcd310191df390340c77caae
                                                                                                                                                                                                                  • Instruction ID: 4914fbbb87aaf4768541600a4750cdbe991ad8ca539fccdd38eee60ae4c8d35b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72bf3a3a2aed539643248fe8d5cf14e35aff14a9dcd310191df390340c77caae
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17F08230E00208EF8B00EFB8D94599DBBF2DB44200F1085A89A0DE7344DA306F48DB41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 755bbda4d1e9a9adea140a8334c49e9c49301ef5f8cc1d2508e07cff4fe0ab46
                                                                                                                                                                                                                  • Instruction ID: 82816871824119b6c8f6435f2908431f57788d2ab5b15721ff05fc8e9cb89367
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 755bbda4d1e9a9adea140a8334c49e9c49301ef5f8cc1d2508e07cff4fe0ab46
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06E0922E41E3415FEB2A06D061043683F649BE1319F0980ABD88A4B696CBAF598FDB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2d728be9bf480d49cedb0c05df8bb1c184eb400f1a3abe522d871457f7cdb2a3
                                                                                                                                                                                                                  • Instruction ID: b31d2daf1a36432f1e26cd4dd6566475179b4b2747475287a82cbb45e7c0f401
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d728be9bf480d49cedb0c05df8bb1c184eb400f1a3abe522d871457f7cdb2a3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DE0DF767012418FC7045B78E86988E7BE6EFDA21531248ABE046CB362DE348C07C751
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ff537b8fe002830115dfe02f0488949eefdb30b3c0788c0d6017228f3750cb63
                                                                                                                                                                                                                  • Instruction ID: f820be305ddfbf8ac707c11b0b38c42f83a9c79d217655d4d7e779f539bf0a4a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff537b8fe002830115dfe02f0488949eefdb30b3c0788c0d6017228f3750cb63
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AF0E571B20015CFDB54EB6CD8045DD7BB1EB8832431042A5E219DB791DB708D03CB40
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 69225f2d8e2c7029db3f3680c32520fe9b5196511b92201f2ea5919fdf19acdc
                                                                                                                                                                                                                  • Instruction ID: 271e080301e95c750946926038102177a9db70db1f1a2fd70c5479b0e9679b02
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69225f2d8e2c7029db3f3680c32520fe9b5196511b92201f2ea5919fdf19acdc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10E0C971F20118CF8B84EFBD95056DEBBF5EB48214B1141AAE619E7311EB709E018B91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 14a8268c3db0e9b5c97623cb2ca9a5fe487fe15c18effad6216493c6d43c9df2
                                                                                                                                                                                                                  • Instruction ID: ae72c14788915c8e54abb736bbacdd42ac35a225efd13470e1293ec4cd6067f0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14a8268c3db0e9b5c97623cb2ca9a5fe487fe15c18effad6216493c6d43c9df2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32E0C2367015105B8328A666A4446BA27A7EBC856632C4026DE0DC3318EF208C0787D1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0781695f6fb9ab38187f630acbea688b5d4aa7f11befaee3ed7731e0993a1723
                                                                                                                                                                                                                  • Instruction ID: 4a9e700fc5fd1f8a14430ee6119558658d254270b40aea094746510e82d5afda
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0781695f6fb9ab38187f630acbea688b5d4aa7f11befaee3ed7731e0993a1723
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90D017357002149FCB146ABEE418C5A77EAEFC962230108AAE50AC7320EE79DC0187A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 02c79998a97636dd2ec9a2bc2d3091f0d2bd87e0ede16840ff709bb284920be6
                                                                                                                                                                                                                  • Instruction ID: 38d99ef856449876da58817fcbcb85858cd574aedc5df8d2704b5257a21b80e6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02c79998a97636dd2ec9a2bc2d3091f0d2bd87e0ede16840ff709bb284920be6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBD0A73230412197D74025AC701D2ED77C6CBC826378506B7F208C3355CD199D075380
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2b5ee683072a9e3406b13fb54230ec8c277a8491500fdee1fe8b4a03ed65d1db
                                                                                                                                                                                                                  • Instruction ID: 083842da392197908dc85144e83d53d7ef66aa075e2bd61a8f623d058f6c4d29
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b5ee683072a9e3406b13fb54230ec8c277a8491500fdee1fe8b4a03ed65d1db
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BD0A7757442004FC704AB68E0C54107BF2EB9C35070104B5E62CCF3B9DD24DC42C715
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1e7b670ec34786dc8e55fe5a2a6891c11c405c12fc4aae6899aafb3209610b7e
                                                                                                                                                                                                                  • Instruction ID: bdf0d84519465e710290527747d91eef21a1318616e5905936ab4e0d31f8789e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e7b670ec34786dc8e55fe5a2a6891c11c405c12fc4aae6899aafb3209610b7e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74C012343802048F8708EB6CE484825B7EAEB8C71431005B8EA29CB339CE20FC828A18
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e8eef64b21bee6fb4ab096293f97ce389ddec07c632b219f6f51b8816db23e82
                                                                                                                                                                                                                  • Instruction ID: 80ee16b674efc3c59cfab831a294002cf9623c337b7927ee2505a979748b03d0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8eef64b21bee6fb4ab096293f97ce389ddec07c632b219f6f51b8816db23e82
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34C08C9B9456C08EF203243028803803FA09BA6009FCA0482C88089263A108190B8220
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.3579376111.0000000002240000.00000040.00000800.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_2240000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1471f8e212c536162742d6be7f1ed65b5036fcf3ac0074e568ea768675315745
                                                                                                                                                                                                                  • Instruction ID: 5fa67efa385ea2cef3cef72fff627fe80bfb6ae9e93b82bf254c149b9640868e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1471f8e212c536162742d6be7f1ed65b5036fcf3ac0074e568ea768675315745
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05B02B3011020E9787041555FC08C113B1EEBA00283400194AD0C00100AE23D8200080
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-668029649
                                                                                                                                                                                                                  • Opcode ID: c16af83cd69f0009c4fec307651d5324db7e585fcd012736beb493de913871b2
                                                                                                                                                                                                                  • Instruction ID: 5212baf46cbbc4692956a146f896216e8b495d21bb362f7818e9b692f4031c9b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c16af83cd69f0009c4fec307651d5324db7e585fcd012736beb493de913871b2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E252EF30B102558FDB09DF68D8546AEBBF2BF89301F1480AAE506EB391DB74DC46CB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c75ec204671a639d5ae09e1f3cdb06c8f0244ef7aecfd0eefdd858eb8abf605a
                                                                                                                                                                                                                  • Instruction ID: cbfa70bfdcd9164598f56cdb9bb3920822228fd670854cd2aabcad3133371f2c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c75ec204671a639d5ae09e1f3cdb06c8f0244ef7aecfd0eefdd858eb8abf605a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94829F74640209DFDB06DFA4D658B6E7B77EB88300F104468E805337A9CA3EADD5DB26
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: f7189311b4131f6e50a23e48b31064b6a41bb1d4cef33ed2edc064361c337ca7
                                                                                                                                                                                                                  • Instruction ID: 8ebf0d9e2a70c3b0137cd107adce054b1f72bd0ec7408177f90f72dcc2157dbc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7189311b4131f6e50a23e48b31064b6a41bb1d4cef33ed2edc064361c337ca7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F214B317142A04FD71AAF7D581413F3BEBEBC622131882AAD906C73D1DD388D0B8796
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-4224401849
                                                                                                                                                                                                                  • Opcode ID: 8d95ccbbd7d8450d04776c680636c48dc8bb4a6d434f4b8f4ec4fa328391bd1f
                                                                                                                                                                                                                  • Instruction ID: 79bd960541c70b978bb9e6b5138bbbace2bd170d9aa6f3904b7962e3c84bdbc5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d95ccbbd7d8450d04776c680636c48dc8bb4a6d434f4b8f4ec4fa328391bd1f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AF17D30B102059FDB09DF79D85466E7BABEFC8300F148469E506EB3A5DE39DC468B91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: 205cba941c017cfaa18ec011b76e830b8c9aad3d958eaa3eeb0c8e6f6e22943a
                                                                                                                                                                                                                  • Instruction ID: 3c113759e5c2ea3f9e7afb2c26233f0ee3177a859fe3535a35077acc7b8d50c4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 205cba941c017cfaa18ec011b76e830b8c9aad3d958eaa3eeb0c8e6f6e22943a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96C15C74B10219DFDB05DFA8D954AAEBBB7FF88300F108469E905A73A4DA39DC41CB91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: 6d6450f7ae775b8de32add2c7673744db4e4d97096baa518acd6f442e3f5c51b
                                                                                                                                                                                                                  • Instruction ID: 9c4f0a2aae1471856fdd285c6072bb8e693dba9715e04105ec4bad0d0c46872f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d6450f7ae775b8de32add2c7673744db4e4d97096baa518acd6f442e3f5c51b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B14112317102011FE71DEB39A81063F2BABFFC5250B2888A9D506DB3A4EE34DC4B8795
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: a3ebdf3cb6fbe239c12bd1fa0e286123d830aebf90e8d42e1254dac2ad67f3f7
                                                                                                                                                                                                                  • Instruction ID: ca32326b97beeec465a7d4bb43907f976f2c15e432dd62051282d126327270a3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3ebdf3cb6fbe239c12bd1fa0e286123d830aebf90e8d42e1254dac2ad67f3f7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF419C347101118FC748DF2DC988A6EBBE6FF88710F2581A9E50ADB3B5CA30EC058B80
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: 20fba3b610e9ebf2c9bcc5ec1c05dd762f74ecd3d41ffaba61e043f8992f632a
                                                                                                                                                                                                                  • Instruction ID: 767f8f9ef0ebe778bb9897e0c11f06b637899aeda1ae4b151ddd6cf6c60037e0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20fba3b610e9ebf2c9bcc5ec1c05dd762f74ecd3d41ffaba61e043f8992f632a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7419C347102158FC748DF2DC488A2EBBE6FF88710F2585A9E50ADB3B5CA71EC058B80
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: 27e470cbac9ed326f94cda9bcc642978f7344a5d1ca52894ab454db4e8fc3e82
                                                                                                                                                                                                                  • Instruction ID: 5d744e24dcb531888fdfdb091f6359d040079421ae557f6414d414aa1e2fdad2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27e470cbac9ed326f94cda9bcc642978f7344a5d1ca52894ab454db4e8fc3e82
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6311E707102058FD719AF36D45466E37B2EBC9A09B208178D14ACF3A5DE39DC43CB8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: f6292c1bbd587f1e3e5b8be6352aad0e14a9381b6426c40ad04db055331afde6
                                                                                                                                                                                                                  • Instruction ID: f407fc927415e643cd5ea24cf64302e7923d2badbc58171e307c8b1f668e82de
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6292c1bbd587f1e3e5b8be6352aad0e14a9381b6426c40ad04db055331afde6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 952167327082904FE71EEB79AC2427E6B97FFC2210B4845AED405CF394DE619C0A8795
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 0uU[
                                                                                                                                                                                                                  • API String ID: 0-3089149035
                                                                                                                                                                                                                  • Opcode ID: 5e64ea2a268420ac6978f9412495a9a00fc872a11aa4db6075c2ff738ecb3af2
                                                                                                                                                                                                                  • Instruction ID: e991a65c3bc881c7814d43fc06916e6e37d62034a46ee8443a32640a54d630f2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e64ea2a268420ac6978f9412495a9a00fc872a11aa4db6075c2ff738ecb3af2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C215570C24248DFDB15CFA8D54979DBFB6AB49314F2480AEE909A7240CB756945CF90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 0uU[
                                                                                                                                                                                                                  • API String ID: 0-3089149035
                                                                                                                                                                                                                  • Opcode ID: 8231a4264a23080727f1bb3f07e76dfb6562522370a6bba6c32e0cc6f84b9386
                                                                                                                                                                                                                  • Instruction ID: 556e14845e4b23974e7c08d57172da718b99b025373c3949dee2817243ac66de
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8231a4264a23080727f1bb3f07e76dfb6562522370a6bba6c32e0cc6f84b9386
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72213570D20208DFDB15CFA8D549A9EBFF6AB48310F20806EE805A7340CB75A945DF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9f4d5f0019d2df7617a0d82c17d8378c9514d1447a3252ba71bc84eef5c5d0e4
                                                                                                                                                                                                                  • Instruction ID: 528a812f5a4176f603e71a9f2e269dcf34906f6a934126b448a7346b1587170b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f4d5f0019d2df7617a0d82c17d8378c9514d1447a3252ba71bc84eef5c5d0e4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4182AF74640209DFDB06DFA4D658B6E7B77EB88300F104468E805337A9CA3EADD5DB26
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 43be97231e9a6efa68da60aebc939fb4abf631f363ea23e74d2177265f782db1
                                                                                                                                                                                                                  • Instruction ID: 7b40b40b1140056c769dd088d8d4630bae99f62a3c975639738cf710c67f9ec9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43be97231e9a6efa68da60aebc939fb4abf631f363ea23e74d2177265f782db1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81525930A11201CFC719EF28E59892DBBB2FB84306B64857DD90A9B365DB79EC85CF41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: aaa87b93aca55ad825fc202f12146fe9127d9fac52b43d4ba5fd82955fcf790a
                                                                                                                                                                                                                  • Instruction ID: 12f9272874f4991f98d6455be78073e1dfa0325516fba4be4ca3c5d836179dc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa87b93aca55ad825fc202f12146fe9127d9fac52b43d4ba5fd82955fcf790a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F61CF315193944FDB07AB3C9864599BFB1EF83314B4985EBC084DB1B7EA649C4CCBA2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d9ee6f2d7581282fbaf6105834b057fa65d75b720776068c80dd61e12eb4a150
                                                                                                                                                                                                                  • Instruction ID: 3f64d7eeb689fc68f5ae9c3ac1926f88c2701fd4c7791db4e79331986c29124e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9ee6f2d7581282fbaf6105834b057fa65d75b720776068c80dd61e12eb4a150
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF71E4716016059FC35ADB25CA5059BFBB2FF843043548A6E804A8FB64EF72F94A8FC0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f220d6392350e37db21b7bad50abe9881a27b1b9b9ebd24126f11b51029d9c1e
                                                                                                                                                                                                                  • Instruction ID: c8b148ec8ff523a313ba6d0b6814d67c0a9f5b2b2ab95a225f6958df486c5b62
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f220d6392350e37db21b7bad50abe9881a27b1b9b9ebd24126f11b51029d9c1e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D71C4716106059FC359EB25CA5059BFBA2FF84314354CA6E804A8FB64EF72F94A8FC0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2ba49c1b57c3f0a96f2b5cdabdc4da5d0c450b3b84e2f7570c07cff6e0c1ff34
                                                                                                                                                                                                                  • Instruction ID: 377028b2e171765980385c1a9d0a73412c366061b0a5aa4f9e8058c1be147d6f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ba49c1b57c3f0a96f2b5cdabdc4da5d0c450b3b84e2f7570c07cff6e0c1ff34
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B081D830912605CFC722EF14E689919BBA2FB44306F55C679DA159B339C778EC89CF41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c8cf3f98ea551268aa9f659d1e272bdccbe5d00574b76344df1050f238b32b17
                                                                                                                                                                                                                  • Instruction ID: 75e5a64a63d62b69be35b0ec1ffe6d68152f8344ffe138207467626570725eee
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8cf3f98ea551268aa9f659d1e272bdccbe5d00574b76344df1050f238b32b17
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA515B75B102068FCB04DF68C994A6EBBF6FF88310B5141A9E50ADB365DB34DC45CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6ae79494b3c311806668dec48cb9785ecd8fa39b43f3d3e309e1d0f5484c0134
                                                                                                                                                                                                                  • Instruction ID: cc04bb1a0dc96cbebacdd2d6b9e91bd0c038ee1bfd939acf8800572546ef4095
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ae79494b3c311806668dec48cb9785ecd8fa39b43f3d3e309e1d0f5484c0134
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3351D6716106019FC369DB24D95059AFBE2EF853043548B6EC08A9B764EF71F94A8FC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 029eecb82f78ef1f6a1b9948b2156dc377f1ae41cc5482ec914b6a33ccd2b802
                                                                                                                                                                                                                  • Instruction ID: 983df55d038df50a3f017a3e8bec9b48ebb775fcd52aee4da0f70d6e45281328
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 029eecb82f78ef1f6a1b9948b2156dc377f1ae41cc5482ec914b6a33ccd2b802
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03513B30A20219DFDB08DFA9D484AAEBBB2FF88311F548069E905A7395DB749C41CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c04143d094b27a34d39b475de7e5d5ae753b5aa32324540e9304df522f3a7c44
                                                                                                                                                                                                                  • Instruction ID: 60321539837b3e3a8ca5ec2787353cf65d4167c2fb9609c1aec67c475c0d77a7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c04143d094b27a34d39b475de7e5d5ae753b5aa32324540e9304df522f3a7c44
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F651E4716106019FC369EB24D95055AFBE2EF85300354CA6EC08A9B764EF71F94A8FC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1d3c65a24de06e7ea7ab628881a7ed58faa18e1227d54b60f7a7176631341d70
                                                                                                                                                                                                                  • Instruction ID: 0995f45bb0ef40158da2b2e94ffca5763cc261af1fc02dec0abbbaef58622351
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d3c65a24de06e7ea7ab628881a7ed58faa18e1227d54b60f7a7176631341d70
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E412970A10209CFDB14DFB9D9949EDBBB6FF88300F205529D905A7269EB399C85CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 14822b0c72e95514a923985eee68d8031966b5dbd9f1c6b84fd5c6d9de325cf6
                                                                                                                                                                                                                  • Instruction ID: 07f5060250edaf106d0812e0ce204b08338ecad0bc77fc0a1c601c1951141d29
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14822b0c72e95514a923985eee68d8031966b5dbd9f1c6b84fd5c6d9de325cf6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C415E30E10209CFDB18DFB8D9946EDBBB6FF88300F245529D501A7268EB799885CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 80dbf545c02e7d06f31e1b94b0f5c579e25586f81ce7126c1a20e5e892af5340
                                                                                                                                                                                                                  • Instruction ID: 6c087ceaff212ada2d7944957495a526d31e6a7fa008a96612f905816d5aeb81
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80dbf545c02e7d06f31e1b94b0f5c579e25586f81ce7126c1a20e5e892af5340
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5411E74A10115DFCB04DFA5E4949ADBBB2FF88311F508065E905A7365DB38DC42CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4cd6d1a4767a56097afaac08fb034b9f9cf7b6c9175f93ce3af21ccd02811cef
                                                                                                                                                                                                                  • Instruction ID: 4ca26fd757c3dffdb65282583603276d7ef41755b7b6df1101f95651f58bbf9a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cd6d1a4767a56097afaac08fb034b9f9cf7b6c9175f93ce3af21ccd02811cef
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD41067490020ACFDB05DFA8D9946AEBBB1FB48315F104179D505B73A5DB38AD85CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6a4f36bf2a910b74bfb2ef452e3ae9f8e7bfba010530d18ae93743dc820faee7
                                                                                                                                                                                                                  • Instruction ID: 7b83b1fb90e9935e0e78b32498eb5854c25b0c5f371d188fbc69249d27bee2cb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a4f36bf2a910b74bfb2ef452e3ae9f8e7bfba010530d18ae93743dc820faee7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 572106302043415FD719EB38DC50A6EBBA6FF81300F044A69D0058F2A5DBB5AD8D8B95
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 660824e65ebbb52249d6ac2dff5accf7f44df7fdfde8575d2ebbb53836ccf255
                                                                                                                                                                                                                  • Instruction ID: 709e6401a0fcb9c78b3ff3ae4550a92ccf82897772b045bb0ea11676e1726931
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 660824e65ebbb52249d6ac2dff5accf7f44df7fdfde8575d2ebbb53836ccf255
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6931E0306102158FCB19EB78D9846ADBFA6FF85300F54862DC10AAB3A5DF75AC49CB80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5d62a676d02bd57d68f937131f633ae902d2c26209712fd6cdcf1d6307616511
                                                                                                                                                                                                                  • Instruction ID: 7f30cc5ba216a3fc3cb4f1980635df744206d4919f55546f0639963a61126155
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d62a676d02bd57d68f937131f633ae902d2c26209712fd6cdcf1d6307616511
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D31077490020ACFDB05DFA8D994AAEBBB6FB88314F104139D505B7365EB38AD85CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0f123817c2c65488af73442070d562147a69527d7936eec8b54dd61cd00c14e0
                                                                                                                                                                                                                  • Instruction ID: 7f3d51aa0f30408cad08ae26e34054fb263b3002f9b7a30a54c55f147895069b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f123817c2c65488af73442070d562147a69527d7936eec8b54dd61cd00c14e0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32314030910209CFDB14DFB9D9945EDBBB6FF88340F245129D505A7268DB799C85CF10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a244c4902d762e99e06ab2acad9e5af89ac739950b0f7a0f28d0a09e3d889f4b
                                                                                                                                                                                                                  • Instruction ID: f706c990858e2552e8403cb5ebbabda0149844f7378dd8f701e7c404ae1d393d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a244c4902d762e99e06ab2acad9e5af89ac739950b0f7a0f28d0a09e3d889f4b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 992151302002025FDB19EF79ED40A6EB7A6FBC4310B448A38D4158B368DF75ED8D8B95
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 905fdf1cd85b92d73f9e083f54b3edcf2ed32da33cd698037b230d032c75b224
                                                                                                                                                                                                                  • Instruction ID: 8e3f83eb05b918234cfcd1ec316a053d097b203b5efade19973af2b19a08c7f3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 905fdf1cd85b92d73f9e083f54b3edcf2ed32da33cd698037b230d032c75b224
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47219D71A042498FCB11CFA9C598ADDBFF2BF49310F1501AAE441EB2A2CB755D45CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6544778618c9c0053127eabe95339209a643d23123e2b53546ae1a169525ab9b
                                                                                                                                                                                                                  • Instruction ID: ca79ddedd1ee311713bfa06cb0ef6f687dbdc2fee25e7be31a321f1a97c096dc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6544778618c9c0053127eabe95339209a643d23123e2b53546ae1a169525ab9b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1212870E10209CFDF14DFA9D9909EDBBB6FF88340F108129D915A7268DB789845CF21
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a4da0ea10c647b443ba5d5ed411e0a152bab86848a18c4ec0f2fe6255c6762c6
                                                                                                                                                                                                                  • Instruction ID: fdbb5a6cf9e35fc439fa1839fe7e76b3277b324daa9a88169f674553f700137d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4da0ea10c647b443ba5d5ed411e0a152bab86848a18c4ec0f2fe6255c6762c6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB21AF71910207CFDB10DFA4C9487EEFBF2AF44304F9880AAD505A7252DB759E49CB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ea69339e4075a67ea651589cfce9068e211fc5ceaa2a5cf417140f7b25b52d7e
                                                                                                                                                                                                                  • Instruction ID: f607aeb680d7328d65e464df632bf6ac1a6530144b50193485d33b848f5e01c8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea69339e4075a67ea651589cfce9068e211fc5ceaa2a5cf417140f7b25b52d7e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51216A35A002198FDF10CBA9C588ADEBBF2BF4C310F6000A5E505BB361CB75AD44CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 7dd1988ae2179d955ecafda8a6ed7f073a8720295817f67665976beafaba57c2
                                                                                                                                                                                                                  • Instruction ID: 7c0982f1925893928d9085bec6c4cd82cd05f51229e2ccc5c6a4b675c5bc8a9f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7dd1988ae2179d955ecafda8a6ed7f073a8720295817f67665976beafaba57c2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7421E774A10209DFDF14DFA8D9849ADBBB6FF88300F204129D909AB364DB79AD85CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 442904c0e0bb1c96428d005fdf7cb7fa66a9690b8547361653509709624bb656
                                                                                                                                                                                                                  • Instruction ID: cd40fae2e593f2d30e45f3746a78ae6c4e1fad9e10bab87017df2afc78000bc6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 442904c0e0bb1c96428d005fdf7cb7fa66a9690b8547361653509709624bb656
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D0147327082915FD70EAF759C701BE3FBAFF86211764089BD405EB386CE214D0A8766
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 22320e47ce7bec96332e8360c6e31b887710735d906802acdb5932f6eaf81b18
                                                                                                                                                                                                                  • Instruction ID: 096b6d3283e98291e785666800813aff0f11db1944beb8ac18255479b92a83d6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22320e47ce7bec96332e8360c6e31b887710735d906802acdb5932f6eaf81b18
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 081165303101168FCB05DF28E884D99BBB2FF85B14B1585A9E50ACB376CB31EE498B80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b100ed84e89b305a0dbb598b00949630601007c2ba65b838ed650ad5d057c4fb
                                                                                                                                                                                                                  • Instruction ID: 82c564f30dd704d97f60387d0a218eb81077cec1ea1964d67c531e9fb75b9edf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b100ed84e89b305a0dbb598b00949630601007c2ba65b838ed650ad5d057c4fb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C811C034A10204CFCB18DFB4ED59BAD7BBAAB89305F405429D802E7389DF7A5851CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1605608115f5cfbba9ba4d93648c573bc0981b21ed0a230ed2975e0f0df1dc2a
                                                                                                                                                                                                                  • Instruction ID: 6c15e057fe08178469115e5f8815a4d50c19a08f72f6c7125042a4357a177e90
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1605608115f5cfbba9ba4d93648c573bc0981b21ed0a230ed2975e0f0df1dc2a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A20168763101209F8718DFADFC9486EB7AAFBD9661310957EEA05C7354CE35DC0587A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e3be4bdb443263b57cf07dce319a831af7d932d29b84a530de8ed091003142d8
                                                                                                                                                                                                                  • Instruction ID: 752e0535fdf167d3a58acd18c29aa39995378dc8a772b665c8f5b62a1ddf0a41
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3be4bdb443263b57cf07dce319a831af7d932d29b84a530de8ed091003142d8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58019E746503108FC319DF38C90599A7BF1FF8160471089AAD149DF7A5DB31EC088BC0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2936d49b2369fbbb6bb620baa40264e212c41dfdc47fff340b0f4bbbcad615f3
                                                                                                                                                                                                                  • Instruction ID: d1e339192cb17a6802d86b5c7107e74c7bdce6aa0481a77a4d868d7da1973583
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2936d49b2369fbbb6bb620baa40264e212c41dfdc47fff340b0f4bbbcad615f3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9015E34A10204CFCB14EFB4EC587AE7BBAEB99301F405428D902A7389DF395814CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fab0188de84ec30442f8b80419b305da30560729b2fa80f9cfcff5e9cba577af
                                                                                                                                                                                                                  • Instruction ID: a22a83e58d813edc138a3f7065800e0f11da0c35a832baa6d09e6ed1e5f020db
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fab0188de84ec30442f8b80419b305da30560729b2fa80f9cfcff5e9cba577af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FF0A930E00349EFCB84EFA8D8405ADBBF1EF95210B2082AAD448E7250E6344E45CB41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9f4188e5c90681cfa622ab4a8fec7e7a49a2fc0df70fea158e3e7b87f970a1fa
                                                                                                                                                                                                                  • Instruction ID: 3fe4f96892dc34739abc18570e7ce515b83d5182957422043e3603393cba28ea
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f4188e5c90681cfa622ab4a8fec7e7a49a2fc0df70fea158e3e7b87f970a1fa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3E022317042252FAB2CEBAABC5097FB69FFBC8160754092DE009DB304DF216C0947B9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c2b2ec018f4d5214588086e4400babb6ac3fb5ac8a1355bdc40d3f3c5eba888a
                                                                                                                                                                                                                  • Instruction ID: aadf0fe64a2511af32f5962fb30365a3033e6bca3d4fae8541af0c456c73aeca
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2b2ec018f4d5214588086e4400babb6ac3fb5ac8a1355bdc40d3f3c5eba888a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98F089753001109F8715DF69E584C6D77AAFBC9255310857AE505D7364CB35DC0287A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e142c938f0ca5a862d10c0ee3efff6ad42c27a0cfc7a55c7a015c820d4cff4f2
                                                                                                                                                                                                                  • Instruction ID: f4eccbb665e8fa3f8906a6cac66e1cbbfa8a3fc5d50addd6deec9b508cbcde2c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e142c938f0ca5a862d10c0ee3efff6ad42c27a0cfc7a55c7a015c820d4cff4f2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7F05874A241198FCB48EFB8C9016E9BBF5FF48700B1081AAD619EB711EB709901CB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 79bb51b16ab1fa0c94744bbfa11275963922b7a76b5b5cc0810bfe9ca65d11ff
                                                                                                                                                                                                                  • Instruction ID: 12a36b0ce835b43727b840adef5af486697196afd171c19ddc949795a3d11543
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79bb51b16ab1fa0c94744bbfa11275963922b7a76b5b5cc0810bfe9ca65d11ff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57F01C34A00209EF8B44EFA8D9455ADBBF5EB94200F5092A89908E7344DA356E459B51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3bdc57ecbf9e8ace771dbd32f710fcee2dd6a976b2c57b322686631fe5526689
                                                                                                                                                                                                                  • Instruction ID: 4c6648699ae6c2921ff5ab20c2c89f205123ffe8a8713910dccdd93bd3a29a44
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bdc57ecbf9e8ace771dbd32f710fcee2dd6a976b2c57b322686631fe5526689
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ECF0233502D3864BDF214655B11D3313F585F42315F4DC0DFF5484B9A3DAA58148EB92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 975130cf286da8ca578faef4d50bb07ba4c075abc5d05d2dec548faa80daf986
                                                                                                                                                                                                                  • Instruction ID: c66a611e1f01bb797beae19c2bcc556e36891d78b803f11aab118fe1f0a1fcfb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 975130cf286da8ca578faef4d50bb07ba4c075abc5d05d2dec548faa80daf986
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4E092357443804FCB165B399858A997FA9DFC7715B0504EFF006CB3A6D9B28C058721
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f110bcda033997d3df72d199900ea5e39f00070c34be78493cc50cb7540244da
                                                                                                                                                                                                                  • Instruction ID: fb7d42ec8856ee0f625edd431b968e850a25a9718007361b31479cf2fa685ed1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f110bcda033997d3df72d199900ea5e39f00070c34be78493cc50cb7540244da
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CE0ED71E20118CF8B84EFBCD5056DEBBF9EF49310B5140AAD519E7311EB709D018B91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 78b4183853b0fcc1e11bc209ee4f59486dc691beabb65a08d5ada2a18db605af
                                                                                                                                                                                                                  • Instruction ID: 8e5661d35ee38d5a6e99c4b68b64e692b3a245008eadc98cbba5bd74d363e722
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78b4183853b0fcc1e11bc209ee4f59486dc691beabb65a08d5ada2a18db605af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31E0CD3407930547FF100199A11E3703E494B40359F54C09EB50D46991DAF79089FF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1b9a7f5bce1480a14743f81b8fd167229c0cd5b6d85b00521d5e98297e913d32
                                                                                                                                                                                                                  • Instruction ID: 8473fb8aab7120fc895c5a96144a091177faee60ce45b1cae18be1bdcf42382f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b9a7f5bce1480a14743f81b8fd167229c0cd5b6d85b00521d5e98297e913d32
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38D0A7313142609FC7099A6CBC200E937DDEFCB12135A12BBF149C7315CD664C075755
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fa4d21bfcaf307a65842a24b3fea097e3b588cc0877bbb925a6dc5a9b993e9dd
                                                                                                                                                                                                                  • Instruction ID: 58952a1845acff9a2cb52f21bef2561f7003742429fe187f961eb3cdb66ec8f2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa4d21bfcaf307a65842a24b3fea097e3b588cc0877bbb925a6dc5a9b993e9dd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BD05E3521D3C28FC3034B3809352647FB09BAB110BA940DBE2C5DE1A3D10418139322
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b4ad779d10c922070e459dad5282ea30624e60e027f73f9c8bd0a8919a762141
                                                                                                                                                                                                                  • Instruction ID: 77bd76816ea66d88f69270efd1b29a213273979d2162d5e12b0e49f6c8f0f815
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4ad779d10c922070e459dad5282ea30624e60e027f73f9c8bd0a8919a762141
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFC012753842088F8708DF6CE480826B3EEFB8C71071000B8E619CB339CE24FC828A18
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3519726751.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_12a0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1e51fef816637c13dce52cf11c43940b108345eb9203508fbe7a012abc896574
                                                                                                                                                                                                                  • Instruction ID: dc491302166ed9642b10484ab29ac0549d32aa093495de9e88090971ac04d1b5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e51fef816637c13dce52cf11c43940b108345eb9203508fbe7a012abc896574
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABB02B3011020A5B97100959BC095123B1DEB505183400194AF0801100AD23C4204180

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:10.6%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:9
                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                  execution_graph 15001 fbd6b4 15002 fbd6cc 15001->15002 15003 fbd726 15002->15003 15006 120e5a8 15002->15006 15009 120e598 15002->15009 15007 120e5bc 15006->15007 15008 120e5f6 KiUserExceptionDispatcher 15007->15008 15008->15003 15010 120e5a8 15009->15010 15011 120e5f6 KiUserExceptionDispatcher 15010->15011 15011->15003

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 547 120e598-120e609 call 120e0c8 KiUserExceptionDispatcher
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL(00000000,00000000), ref: 0120E602
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3636335996.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_1200000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                                                  • Opcode ID: abcaebd4a665159ed780db131782731bde456dae685f2802d2d51adf922b34ce
                                                                                                                                                                                                                  • Instruction ID: 1709e6b2c6904c3cddc0c906198463e66e250e59d32c28dccbd1845a27159f0b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abcaebd4a665159ed780db131782731bde456dae685f2802d2d51adf922b34ce
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5001A2313101185FD3049BA9E8919AE7BBAFFC9350B508529E109C7361CE329C058BA0

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 556 120e5a8-120e609 call 120e0c8 KiUserExceptionDispatcher
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL(00000000,00000000), ref: 0120E602
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3636335996.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_1200000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                                                  • Opcode ID: 457acb6a2f02bce858e30f0a5cab10db42fd1b668ae0a1d8f5cf99b3a601ebe0
                                                                                                                                                                                                                  • Instruction ID: d2dcf4ac8387753cb03d63b8659b9b3a2158132b59911e0dd8f77a34550e391d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 457acb6a2f02bce858e30f0a5cab10db42fd1b668ae0a1d8f5cf99b3a601ebe0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27F04F313001189F8704DB9DE8959AF7BAEFFC93607504529E509D7360DE319C048BA1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3577211454.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_fbd000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 96522753287e0e8c2452407cc0bc5edae71877ac95a1708687577c04442d37a1
                                                                                                                                                                                                                  • Instruction ID: 22e060ca95954af0bffe94bfff2b40c73dc9871b47d20c65e8ca5b9c77bc0824
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96522753287e0e8c2452407cc0bc5edae71877ac95a1708687577c04442d37a1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7121F275904204DFCB04DF15C9C4BA6BBA5FB84328F34C569E8094B292DB36D846DE62
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3577211454.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_fbd000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 68a2d2e36a92c9a51314f29297c09b5770b1e65e4839aa97cd3a6d79936c90e0
                                                                                                                                                                                                                  • Instruction ID: dbe8a22b1a67749a9a0ad3d7421b07717ccb975710c0bb3a2680d0db3a255cc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68a2d2e36a92c9a51314f29297c09b5770b1e65e4839aa97cd3a6d79936c90e0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D2124B1A04240DFEB04EF19D9C4B66BBA5EB94324F20C66DD9094B391D33AD846DA63
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3577211454.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_fbd000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b71b0f923ffda25fcff72380d1f638c640d03ad1c52ee80979dca9861baafe18
                                                                                                                                                                                                                  • Instruction ID: dd9b1b842065916025c524a878d9842a7bdcc010dc2578a46cb92031f8e71c39
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b71b0f923ffda25fcff72380d1f638c640d03ad1c52ee80979dca9861baafe18
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 072157B1E04240DFDB04EF24D6C4BA6BBA9EB94314F30C67DD9094B381C33AD846DA62
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3577211454.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_fbd000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                  • Instruction ID: 5bcd250173e60a202ac4a66e205bc72807a2a2e6d951ceb8b9f5b6d6d94988a1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6011D075904240CFCB01CF10C5C4B55BF61FB44328F34C6A9D8494B252D33AD80ADF62
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3577211454.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_fbd000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction ID: 00e620f5f53e015add3e21b599abf8252fb70daff686c14caeea71db1c719707
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7211CEB59042808FEB15DF18D5C4B55BBB1FB94324F24C6AED8494B652C33A984ACF52
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000010.00000002.3577211454.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_fbd000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction ID: 9fa29a22a23b0ca86aefd876e0655612031e5949b8f5d10ee175bd776b96f4e6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a92e343b2ec8107a1b7e7b4a0bdf893b5718a373afcbc14ce15bd6b9ac5bef1e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B511A0B5904280CFDB15DF24D5C4BA5BFA1FB55324F24C6ADC8494B692C33AD84ACF52
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-1872187367
                                                                                                                                                                                                                  • Opcode ID: 199de31da7bea5d6c7a8b5bdb5fcc4b0fd9160b9e01d53d5c1637d24d971e929
                                                                                                                                                                                                                  • Instruction ID: 0f5ae5527b480b5c88e905b6584dede5c691185cf1fc4e8fd1a85634775ad638
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 199de31da7bea5d6c7a8b5bdb5fcc4b0fd9160b9e01d53d5c1637d24d971e929
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40328E34A016188FDB09DF69D454AAEBBF3AF8E305F248169E405AB391DF35DC42CB91
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: 3f272b747711de75afd8c55df3dcd87e23aa56ad2e2442f97cd495c0a2592dab
                                                                                                                                                                                                                  • Instruction ID: 8630063b12e3097b6517517800d070936f2dd9b066ad7f791b25ed24f4e9c554
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f272b747711de75afd8c55df3dcd87e23aa56ad2e2442f97cd495c0a2592dab
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B426F38B012149FDB05DBA9E854AAEBBBBEF8C310F148469E416A73A4DF35DC41CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 62831c26d9d2ef7483572c784f6046c900ded6140521e71c087c12ac0c7d5b55
                                                                                                                                                                                                                  • Instruction ID: 66b005233d408ea03309914d02ffa8d7c07de1a88d63c248522111af67b68eef
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62831c26d9d2ef7483572c784f6046c900ded6140521e71c087c12ac0c7d5b55
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F182A074641209DFDB06DBA4E654B7F7B7BEB8C300F205454E801337A8CA3AAD95DB26
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: 06eedc4f6c84506f1ccdfe559cf985f72c55712bf52bedd0dc3495eb9abcb98e
                                                                                                                                                                                                                  • Instruction ID: 4ab3031449109a21aa215e4457ec41ba1178053e75f3fb59e2b0058652acb6bd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06eedc4f6c84506f1ccdfe559cf985f72c55712bf52bedd0dc3495eb9abcb98e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D4158357056000FE71DBB39986053F66EBEBC9260B688A78D416CB3E4DE34DC078795
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: 65539e774b906e1c9af5ed8fe9e28534bc217465e79936fe3bf90e29df0709a2
                                                                                                                                                                                                                  • Instruction ID: fb0cb9cd57ec9fcdea8a3d70403b3fdc9ac5de2fea55833275a84d4c6401bc14
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65539e774b906e1c9af5ed8fe9e28534bc217465e79936fe3bf90e29df0709a2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04518A747116058FC719EB39D45896A77F6EFC9A14B2089B8D04ACF3A4DB36DC038B86
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: 799a52ca2591662fa3f7d547e0388c1eb2d56a67830b6c941b591aa85003fafe
                                                                                                                                                                                                                  • Instruction ID: bbb0058045c374ecfbea1d6437d8e01fe5c12255437c04105ab77aca7b3e53a8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 799a52ca2591662fa3f7d547e0388c1eb2d56a67830b6c941b591aa85003fafe
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7418B387002148FD744EF29C598A6EBBE6FF88710F2585A8E406DF3B5CA30EC018B80
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: 90c259dc6b2c738d858b59606e46e8388ff241f08163dd44b30d4d3809a3a68b
                                                                                                                                                                                                                  • Instruction ID: a32011d7435b18d09096eb22a79a15591590400750d2cbab46b0cdd32da94769
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90c259dc6b2c738d858b59606e46e8388ff241f08163dd44b30d4d3809a3a68b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC310C757112058FD709AB36D45466E37A7EFC9A04B2085B8D14A8F3A4DE35DC438B8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                  • Opcode ID: 3897a905c8f3b9b51036937976c07a09a9d867bfe163b9b2aa3096818771c773
                                                                                                                                                                                                                  • Instruction ID: f052013e97196e735b62801bdcaa880b785ff48e1150e9f0fdf128f33a37b32c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3897a905c8f3b9b51036937976c07a09a9d867bfe163b9b2aa3096818771c773
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A313A387106148FD744EF2DC598A6EBBE6BF89710F2585A8E506DB3B5CA71EC018B90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: d540aacaf7f2f8b863a2668b4dff67d11e6057060989c6634064328b181d53f0
                                                                                                                                                                                                                  • Instruction ID: 7ee11a7fbf6c3dd11e803f9b5a3b979d81922ce8094c5d2c1726c16279a93b68
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d540aacaf7f2f8b863a2668b4dff67d11e6057060989c6634064328b181d53f0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F310C757112058FD709EB36D454A2E37B7EFC9A18B2085B8D14A8F3A4DE35DC438B8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: 385d72de7ce8ecb072a7e942874920ad0ce90ad05132e7cb0047ade37b12ab22
                                                                                                                                                                                                                  • Instruction ID: 8ac69f1d86bc2a008113051266c8b437bf86336b730f3d079314a0819787f28e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 385d72de7ce8ecb072a7e942874920ad0ce90ad05132e7cb0047ade37b12ab22
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8019C367092804FD30BA739642417E7BA3EFD655074885AED441CF395CE259C4A83C6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: ed4a3de1fdb2d549f34f577523954126ea3ba8b9161e0b209397cdf468fbdc66
                                                                                                                                                                                                                  • Instruction ID: 512b1f41f7d678641a2f4adb89d11f364646dcd36347e91c68c6f5fa81514868
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed4a3de1fdb2d549f34f577523954126ea3ba8b9161e0b209397cdf468fbdc66
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92F059327052505BE709AB79681093E3AAFDBC9230B1887A9E915C73D0DD658C064391
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 23e5d59ad880e5e1afc6525cb74ddb011d7e3fa7ec525cd1e77f5864f59d3f07
                                                                                                                                                                                                                  • Instruction ID: 27d9f71a86d896ca6567d1edb5ea2dec1359b13195613aa7d02ab823150a4025
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23e5d59ad880e5e1afc6525cb74ddb011d7e3fa7ec525cd1e77f5864f59d3f07
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8829074641209DFDB06DBA4E654B7F7B7BEB8C300F205454E801337A8CA3AAD95DB26
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 10782806734a49ac901f3ec4aea22e5541a12e4050eab687c3884cf9319925af
                                                                                                                                                                                                                  • Instruction ID: 6dcda4670c82abb4d1e9a8ef61c66b3bcd0cf38b0c545176a80eb1cd9044c8b4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10782806734a49ac901f3ec4aea22e5541a12e4050eab687c3884cf9319925af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3522734A06200CFC719EF64E5589697BB7FB89305F68C4A9D8068B3A5DB3AEC41DF41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a90bef5c978fca7914b55ed001f3334c9a02f4cf60798e4eaf1c2689cd61479a
                                                                                                                                                                                                                  • Instruction ID: 9bf9886fa3efe3678844797938efbcd6b110e9a1faa97f937f625da71e94c1d4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a90bef5c978fca7914b55ed001f3334c9a02f4cf60798e4eaf1c2689cd61479a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5781C570A07205DFC714DB14FA89929BBABFB88304F19E5A8D9158B329C779EC49CF41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 75729fbd41049455d06b75c1d883d8fa047166a83ef3312181558396f687c3f7
                                                                                                                                                                                                                  • Instruction ID: 25844b85f37f45c6db392de817b1b5be6823e80bbb6a234c75401e72293ea9b4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75729fbd41049455d06b75c1d883d8fa047166a83ef3312181558396f687c3f7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B613A38A11218EFDB05DFA4E994AADBBB6FF8C310F148465E815A7364DB35EC41CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a38f0b4f9f403f2d0c381843d26b6d9101a421834fd52049632ce20a84b6c57b
                                                                                                                                                                                                                  • Instruction ID: a933661eb3eaa5fef0cba8d27925e4fbdd668e1ea5162ca1d553766c7051c751
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a38f0b4f9f403f2d0c381843d26b6d9101a421834fd52049632ce20a84b6c57b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1513C74B006058FCB04DF69D998A6EBBF6EF8D314B1141A8E50ADB361DB31EC45CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c92f8725f061ee392b3843629bc9baae3ac017f9b6fedd2a2ecdf0461daee91d
                                                                                                                                                                                                                  • Instruction ID: bdc12f4620b725aa2fe2c3c5c849bec7d0cd2abcbb9e5f3485d22aa505db1f70
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c92f8725f061ee392b3843629bc9baae3ac017f9b6fedd2a2ecdf0461daee91d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B514934A01618DFCB08DFA5D884AADBBB3BF8D315F288469E815AB354DB35DC41CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 10ecf4e070728ba79b6192dba8d761855d93f62fa079992c7cb1c17f5ea2e91c
                                                                                                                                                                                                                  • Instruction ID: 55f6429a65b808bedd214b006346ac986a00e4f711c09c8255a62185dd0bea57
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10ecf4e070728ba79b6192dba8d761855d93f62fa079992c7cb1c17f5ea2e91c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B418075B006068FC704DF68D998D6ABBF6EF8D214B1580A9E509DB372DB31DC05CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ee7727e6c945b8f830489d5963b8cfffa72d7427e65c2c5fe77ef9812a79a5b5
                                                                                                                                                                                                                  • Instruction ID: 22d8704d0794d96b7f58e5a75e48dabea3dae0f45d7a62e60ee4d7a2aa2d45b5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee7727e6c945b8f830489d5963b8cfffa72d7427e65c2c5fe77ef9812a79a5b5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1410974A11208CFDB14EFB5E9949ADBBB6FF8C300F149529E901A7264EB359C46CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 41adbcace480131cd7c041de867aa5846e0760c503059e498531e02487e7f6d0
                                                                                                                                                                                                                  • Instruction ID: 85ac647a922173aa42c24ff7d77acb4224e734dd77f0474fd3f0bb667345ba43
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41adbcace480131cd7c041de867aa5846e0760c503059e498531e02487e7f6d0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD418A74A012098FCB02DFA8E8946EEBBBAFF4C314F145565D504A7364DB369D42CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 80d23a85b5de03f99d08c5fa52bf0ef574712cd85ce9f7f8d71ee0c71ccdae63
                                                                                                                                                                                                                  • Instruction ID: 7b0d96b70ab9fc5175e90663ca8200503cbc7c9eb89d8e22cdaa1245ccc904b3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80d23a85b5de03f99d08c5fa52bf0ef574712cd85ce9f7f8d71ee0c71ccdae63
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34314C30A11208DFDB04EFB4E994AEDBBB6FF8C300F149529E501A7264EB359886DB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5266357622f6bb11ef67aefbcb49573475dc0ff5e3c65758a63bb6076c5010e7
                                                                                                                                                                                                                  • Instruction ID: 80bf3c3a9c04467f2525ae28932822189e97ce50e83e1c09f2275222afa5bd81
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5266357622f6bb11ef67aefbcb49573475dc0ff5e3c65758a63bb6076c5010e7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36411A74A016189FCB04EFA5E894AADBBB3FF8D315F248465E815A7360DB35DC42CB50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3376aa1379eabaa463631502844f25f6ae1af9c6932f5cf20e17f37e19a779c0
                                                                                                                                                                                                                  • Instruction ID: b5ef10cd4e0002b475b55d035e29c955e1e0fa767dc44e73029dbaaae9693f49
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3376aa1379eabaa463631502844f25f6ae1af9c6932f5cf20e17f37e19a779c0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 532146302057415FCB06EB39E994AAEFBA6EFC8210B448A79D0058F364DF60ED4D8B94
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9f5dc279fbb2db466c0ec0da98bf413fa2327681d4b4b0364962deca315436d1
                                                                                                                                                                                                                  • Instruction ID: d126effce2e9f8d5b3ee11707acf07af551d98ac871fcd18afd16cfcec927139
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f5dc279fbb2db466c0ec0da98bf413fa2327681d4b4b0364962deca315436d1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B31D4346113188FCB04DB78E9946ADBBF6FFC9314F448629D0069B394DF759C098B91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 91ba6e6812cc874e3ef2db967d84bfd658d5dfd19e8d81eabcbddf51c12f5337
                                                                                                                                                                                                                  • Instruction ID: 58bbba8350dd4e8c43d711da68b2f1b5f6cd751d3a2194bf812ab0bca5007298
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91ba6e6812cc874e3ef2db967d84bfd658d5dfd19e8d81eabcbddf51c12f5337
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F311674901209CFDB05DFA8E984AAEBBBAFF4C310F105564E505A7364EB35AD85CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fb3d4590d9053ac6ab801f825eb385376d2ecfe1895384b7d0906df3a8c1bfac
                                                                                                                                                                                                                  • Instruction ID: b51240d965dfe1868431b98d463f8327ab1ae4935ccbf3fe6c319d3fbee33afa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb3d4590d9053ac6ab801f825eb385376d2ecfe1895384b7d0906df3a8c1bfac
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20310E74A11218DFDB14EFB5E994AACBBB6FF8C300F14A529E501A7264DB359885CF10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 934cef96f5174d26aa0c24ce86de7c4e4bdcb7149d03e7d4ea278f07d80771cd
                                                                                                                                                                                                                  • Instruction ID: 2873652ca3a4660ad3a62b2cdb3c6fdf71c4b5cd7b163d45b5276e0b43d189ed
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 934cef96f5174d26aa0c24ce86de7c4e4bdcb7149d03e7d4ea278f07d80771cd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4721C130A042988FDB05CBA9C598BCDBFF6AF0E314F1940A5E001AB262C776DC44CB60
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: cb59656190882acd35c7a7ace639b8ed048ee0b0bc67494412707768c369189d
                                                                                                                                                                                                                  • Instruction ID: 9d4d5bec768193fa31bce7aa034464751ec4ee5ecbcbd5dce119012df01dc7c6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb59656190882acd35c7a7ace639b8ed048ee0b0bc67494412707768c369189d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8021C3342113055FDB05EB38E990A6EF7A6EBC4310B408A38D0158F368DF70ED8D8B94
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2370063f4d3b3f234e48441d6304ee2541f05ce5b620f3135d846c67db6b2eb2
                                                                                                                                                                                                                  • Instruction ID: d44a1b6ef287be9d5831cd884dba25ad04551cbd21d86d735fc90886ab1aba89
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2370063f4d3b3f234e48441d6304ee2541f05ce5b620f3135d846c67db6b2eb2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0311553A3052041FD719E77AB8605BEBBA7EBC8550B488979E405CF340CF216C0A4799
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 332172f07824c9115ad49fe52a91f7944f8394e39d9936a219f9808447dc443a
                                                                                                                                                                                                                  • Instruction ID: 02cb716281b74da8d35421fd48a4f45cdd400bd24190ba4e09826811d4e7f872
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 332172f07824c9115ad49fe52a91f7944f8394e39d9936a219f9808447dc443a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27211934E112188FDF14EFA4E9909ACFBB6FF8C300F009529E915A7268DB359846CF11
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9e378557c20740f0ef1ed23a469442c810a5536e4da7ef086e01ec4253488fa0
                                                                                                                                                                                                                  • Instruction ID: 0eadde6e57e6e3a95b85ed2e730690d59e6d9ddd4e28ed333ed040eb68c15b00
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e378557c20740f0ef1ed23a469442c810a5536e4da7ef086e01ec4253488fa0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E021DF31900705CFDB10DFA4C948BAEFBF6BF59305F9480AAD405AB252CB769E45CB61
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: dac72307f5ce62f32d01f24e7f3fbbbce6ae4106c0f7eb8ba08ce7248d91eb3b
                                                                                                                                                                                                                  • Instruction ID: 4c1637685eb370d017e596bc2edf79ff913e394fd13cce7f924ea4fbea0c4638
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dac72307f5ce62f32d01f24e7f3fbbbce6ae4106c0f7eb8ba08ce7248d91eb3b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B214A35A002188FDF14DBA9C598ADDBBF6BF4D314F2400A5E505BB361DB76AD84CBA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 850b4d1007d86b07c2955e67157c5c1a799497c587ebb3c77c695920c2d3ba9f
                                                                                                                                                                                                                  • Instruction ID: 3e6522e3ebe4e08ede8febf6bb5874677660c80f7dc86414bc2cff8942149085
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 850b4d1007d86b07c2955e67157c5c1a799497c587ebb3c77c695920c2d3ba9f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9821B334A112189FDF14EFA4E994AACBBB6FF88300F105529E915A7364DB359D85CF10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1d71b0211247cc4801285345cd709154d37984b8e29539c94ca86c3abfcd504d
                                                                                                                                                                                                                  • Instruction ID: 7fe748732fe868c7a975595ed03ae4fa8253e446b9d490dd9288756d20fee3f9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d71b0211247cc4801285345cd709154d37984b8e29539c94ca86c3abfcd504d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA01903970D3845FD70BA776AC741AE3FBAEBCA11075844EBE405DB381CE215D0687A6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 56e8b20b6ef979d0dcc3aed81006f84c9909fba2656db09fefd1804433bc9c4b
                                                                                                                                                                                                                  • Instruction ID: e4d09ccc98e6a724989c740fbc574c6fee44187f71198134043145fcbbde03d7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56e8b20b6ef979d0dcc3aed81006f84c9909fba2656db09fefd1804433bc9c4b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D611C439A152488FDB05DBB8FC1979D7FB6EB8D310F048829E9119B280DF7A1905DB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: beaffbd7e8734a24a4f1cba7d9b1aa0ae2e6ff0b1b881ac345a473c94d7453e4
                                                                                                                                                                                                                  • Instruction ID: 14aaa3afbfe08d6ee6c361208329f00db6cabc770ba9080df0ed524315057be9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: beaffbd7e8734a24a4f1cba7d9b1aa0ae2e6ff0b1b881ac345a473c94d7453e4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E301D2367056405FC312DB25F8A4899BFBADF8B26531D80EAE404CB352DA25CC01C7A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 48ec57798b0748522f2f73d52990c71bd396650a5d4fc5b5286db3da7ef89db8
                                                                                                                                                                                                                  • Instruction ID: 8bf3694e3a0bb0b21cfa861b6bbcf2debf69a5bdcbe7197fad531ba8e5c526b8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48ec57798b0748522f2f73d52990c71bd396650a5d4fc5b5286db3da7ef89db8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A01A4763112148FC714EB69F49486DB7BAEFDE66232485BAE605D7350CE31DC0197E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 10d5aa5a95e484edbb9a93e102cd1b5e75955747cab73d0043aedc39414a6745
                                                                                                                                                                                                                  • Instruction ID: 166d534dab9958f34f7ac4b165b4d1bcc5169331eaa21cf98c8af719c16697e5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10d5aa5a95e484edbb9a93e102cd1b5e75955747cab73d0043aedc39414a6745
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85010079A212488BDB04EBB4F8597AE7FBAEB8D311F008428E5029B380DF795D05DB51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 8d1214d40c5ecaecf8f54fbbae4aa1c9da5f8c2b9accd0f0c154512a6c3a5116
                                                                                                                                                                                                                  • Instruction ID: c6411547d88a4888137919b99c5c427a6212c9077d1cb7db8ca80c1c4a78f1d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d1214d40c5ecaecf8f54fbbae4aa1c9da5f8c2b9accd0f0c154512a6c3a5116
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9F069796207048FC715EB38D51888ABBE6FF85614710C9A9D18ADF764EB71EC088BC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f6d3571380be161320bee2ae55a510f4cc572374ce5557110b87e78c646c13ff
                                                                                                                                                                                                                  • Instruction ID: 2c64d11832d87dc793f83a6330303b6dfc6c58c47c7ef41dfe6af54004e6a8b1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6d3571380be161320bee2ae55a510f4cc572374ce5557110b87e78c646c13ff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65F0B474E0120CBFCF50EFB8E9456ADBBB1EFA9300F6091A49405E7340EA305F01A751
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1ee710f3a9a54a01ba22d5204031db42025a869ddc2b9a2e280b35f0a4815098
                                                                                                                                                                                                                  • Instruction ID: 6bf443340aed20dc923326c2ac0a01fc1b04537e278594f570f83a656d47dd97
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ee710f3a9a54a01ba22d5204031db42025a869ddc2b9a2e280b35f0a4815098
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBE065357052444FC7056779A418895BFE5DF9A61230648EAE106C7362D9768C06D751
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 92a391b4098464ddebacaff61cfeb8c738b80334e0afe03e19da38af182eea65
                                                                                                                                                                                                                  • Instruction ID: 4caa8448f6e8c6c7fe65a9790742a5fc41c7ff9c989e364262797fd943e30ea9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92a391b4098464ddebacaff61cfeb8c738b80334e0afe03e19da38af182eea65
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8F08234E1120CAFCB00EFA8E5405ADBBB5EF98200F5081A89409A7340DB305E049B41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 37de362db64123893870c9d76b3e201a4211d1ca95435006d319afbc53f5521b
                                                                                                                                                                                                                  • Instruction ID: ca025c628d486c05147678dab45f29efda00d9bdc2b78b1c1f2fe6d45999a777
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37de362db64123893870c9d76b3e201a4211d1ca95435006d319afbc53f5521b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BF08C35E100088F8B84EFB8D4096E9BBF4EB4C210B1180B9D619E7301EB308D018B92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4fcc9b6d2854302ca8e5814afb9821d62863e617bd5f0080858efdf93d4b34af
                                                                                                                                                                                                                  • Instruction ID: 7e5421949d4ab481b5baedb51485b05968d67b4b64aba31f14a184848574d114
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fcc9b6d2854302ca8e5814afb9821d62863e617bd5f0080858efdf93d4b34af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADE0ED75E101188F8B84EFBCD5056DEBBF9EF49210B5140BAD619E7350EB709D018B92
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9577ee937187280565c4c112eb02bedacad423453dae872d6f9ff80ff60e48a5
                                                                                                                                                                                                                  • Instruction ID: 9f3aa0832efb6c10d1862f1bf3b3588ba39273fbacba1aaa3c2a41af18d4101d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9577ee937187280565c4c112eb02bedacad423453dae872d6f9ff80ff60e48a5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64D017357502189FCB146ABEE41C85A7BEAEFC962231148AAF50AC7320DE75DC0187A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c9209db017bfcd88725d40fa3be40c45178cd3df4815659d0c0e7068f06aee9c
                                                                                                                                                                                                                  • Instruction ID: f102a5e71d36bfbf31c80c8067ae021c88e4730ea718201154fc67d06e8986c6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9209db017bfcd88725d40fa3be40c45178cd3df4815659d0c0e7068f06aee9c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2ED05B7771021057EB159599B905A7A239F9BCC635B0C4566FA09C3250EE658C015350
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e6e970421c9d1144ff5f628649516013968629834c327b206699c7b24b3f3837
                                                                                                                                                                                                                  • Instruction ID: 9fa1515310a39ed85340f2f510c60fd752a7f25a83cd249349e7fe499c8417c6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6e970421c9d1144ff5f628649516013968629834c327b206699c7b24b3f3837
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CD01775A586046FC304CB28E494812B7FAAF9D310B1184A9E129C7376DA29EC42875A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 58513af893ea3885d282b50a512df6b82bbddff62e5003449f85c5dbb319b4b9
                                                                                                                                                                                                                  • Instruction ID: 884b462acee5d0085c9c7dc897bb70e4a5137c101535cd4376aa0c6f87cd4547
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58513af893ea3885d282b50a512df6b82bbddff62e5003449f85c5dbb319b4b9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84D0123672502467D604727CF8553A956DECBEC571F5942BBF502E7344CE504C412395
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 81f0e8cc1df8652e6180b7a9dcc65d1cdc9d5ad4038b5e73f98d246619c1bda2
                                                                                                                                                                                                                  • Instruction ID: 10e1df0d2c9e689ddc2d483cc608ee96dd6d5ec2e55c76d29330397c53c07dcb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81f0e8cc1df8652e6180b7a9dcc65d1cdc9d5ad4038b5e73f98d246619c1bda2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2C012747402044F8604DB5CE08482573EAEB8C71071004B4E529C7339CE20EC818619
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000012.00000002.3489229123.00000000031E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031E0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_18_2_31e0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 7888a7fd8cb7dfba8e7448086a550989cf7fbdf1fe354e1db7ea8767284277b7
                                                                                                                                                                                                                  • Instruction ID: 31b0ce9960f169df3d1beaa934af5c6e6450d9b402cfed6914cbd9b198803557
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7888a7fd8cb7dfba8e7448086a550989cf7fbdf1fe354e1db7ea8767284277b7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26B02B3011020D579A000515BC094217F1EEB4501D3044194BC0800100FE23C4104080
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000013.00000002.3422632345.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_19_2_17b0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 89af05e1bbb744109057a892203ea27307c9b859478fb49bc7730537bbac1e80
                                                                                                                                                                                                                  • Instruction ID: d3946d2babdd1dff1a4dfc76037c8426a76bac98c989b0fcac9e5e4f5b57eb94
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89af05e1bbb744109057a892203ea27307c9b859478fb49bc7730537bbac1e80
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B082E574B40209DFDB05DBA8E658B6E7B77EB89300F104454EC01377A8CA3AAD95DB36
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000013.00000002.3422632345.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_19_2_17b0000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5fd3230be28a6da6ad389f409463a3e29e5c1f198c4cc7f178168ae97911028e
                                                                                                                                                                                                                  • Instruction ID: 1c625186e676764dbd46abf5c17929f72ebf016b2ddc791765ceb6ff2cce03dc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fd3230be28a6da6ad389f409463a3e29e5c1f198c4cc7f178168ae97911028e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C182C574B40209DFDB05DBA8E658B6E7B77EB88300F104454EC0137768CA3AADA5DB36

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:12.5%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:28
                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                  execution_graph 15516 112b0b0 15517 112b0d2 15516->15517 15518 112b1b9 15517->15518 15522 112dc20 15517->15522 15526 112dc30 15517->15526 15530 112ddb8 15517->15530 15523 112dc30 15522->15523 15524 112dc87 15523->15524 15534 112d1e4 15523->15534 15524->15518 15527 112dc49 15526->15527 15528 112d1e4 SystemParametersInfoA 15527->15528 15529 112dc87 15527->15529 15528->15529 15529->15518 15531 112ddea 15530->15531 15532 112d1e4 SystemParametersInfoA 15531->15532 15533 112def3 15531->15533 15532->15533 15533->15518 15535 112d1e9 SystemParametersInfoA 15534->15535 15537 112e09f 15535->15537 15537->15524 15538 112d3f0 15539 112d436 15538->15539 15543 112d5d0 15539->15543 15546 112d5c0 15539->15546 15540 112d523 15550 112d130 15543->15550 15547 112d5d0 15546->15547 15548 112d130 DuplicateHandle 15547->15548 15549 112d5fe 15548->15549 15549->15540 15551 112d638 DuplicateHandle 15550->15551 15552 112d5fe 15551->15552 15552->15540

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 961 112d1d7-112d1dc 962 112d1de-112d1eb 961->962 963 112d23c-112d242 961->963 967 112e028-112e063 962->967 965 112d244-112d247 963->965 966 112d22d-112d233 963->966 968 112d201-112d203 965->968 969 112d249-112d253 965->969 966->963 970 112e06b-112e09d SystemParametersInfoA 967->970 968->966 969->967 972 112e0a6-112e0c7 970->972 973 112e09f-112e0a5 970->973 973->972
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000057,00000000,?,?), ref: 0112E090
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.3862691245.0000000001120000.00000040.00000800.00020000.00000000.sdmp, Offset: 01120000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_1120000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                  • Opcode ID: a24f84785c6a9fae5d2cdbe44657e98ae06bcf94896926751768068efa9e153a
                                                                                                                                                                                                                  • Instruction ID: 8e1781b8f9abea4a17c4407a86e1b2e1efcba67700958d2218cfa601d18cb55b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a24f84785c6a9fae5d2cdbe44657e98ae06bcf94896926751768068efa9e153a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D321FEB28003598FCB24CFA9D848BEEFFF4EB09320F10846AD158A3206D3349595CBA4

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 975 112d130-112d6cc DuplicateHandle 977 112d6d5-112d6f2 975->977 978 112d6ce-112d6d4 975->978 978->977
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0112D5FE,?,?,?,?,?), ref: 0112D6BF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.3862691245.0000000001120000.00000040.00000800.00020000.00000000.sdmp, Offset: 01120000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_1120000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                  • Opcode ID: 4896d7801895d0c2c7c110c484aff3fa2cf00c3fce7675c65d16c462840aaa48
                                                                                                                                                                                                                  • Instruction ID: cf4b07bfb0a8992b9764e4731580eca45bbcd09a9ec4c93208c6e9c5bac15e5c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4896d7801895d0c2c7c110c484aff3fa2cf00c3fce7675c65d16c462840aaa48
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B21E4B5D00218AFDB10CF9AD584ADEBFF8EB48320F14841AE958A7310D374A954CFA5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 981 112d630-112d632 982 112d638-112d6cc DuplicateHandle 981->982 983 112d6d5-112d6f2 982->983 984 112d6ce-112d6d4 982->984 984->983
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0112D5FE,?,?,?,?,?), ref: 0112D6BF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.3862691245.0000000001120000.00000040.00000800.00020000.00000000.sdmp, Offset: 01120000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_1120000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                  • Opcode ID: d5735b8a1f8a65c0c85cf50580329525b1749855208af0a695687ec111b51563
                                                                                                                                                                                                                  • Instruction ID: dfc9468cf3bad6f9f76d9e6aa91fd97ba369ba9235d692cd1e1beb8701ee2e2b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5735b8a1f8a65c0c85cf50580329525b1749855208af0a695687ec111b51563
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8421E6B5D00218AFDB10CF9AD584ADEBFF4FB48310F14841AE958A7350D374A954CFA4

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 987 112d1e4-112e09d SystemParametersInfoA 991 112e0a6-112e0c7 987->991 992 112e09f-112e0a5 987->992 992->991
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000057,00000000,?,?), ref: 0112E090
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.3862691245.0000000001120000.00000040.00000800.00020000.00000000.sdmp, Offset: 01120000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_1120000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                  • Opcode ID: 39aff5be1537db7040daf948f79df9b0532d9a6c195d3254f116f8bf9f9e89d6
                                                                                                                                                                                                                  • Instruction ID: 2945395b06d34c4ab8667bf2f61a97a3a61b0cf2f5e4eff220af330ca5bc2e5a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39aff5be1537db7040daf948f79df9b0532d9a6c195d3254f116f8bf9f9e89d6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 231146B2900659DFDB20DF9AC845BDEBFF4EB48320F108429E558A7350D379A944CFA5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 994 112e020-112e063 996 112e06b-112e09d SystemParametersInfoA 994->996 997 112e0a6-112e0c7 996->997 998 112e09f-112e0a5 996->998 998->997
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000057,00000000,?,?), ref: 0112E090
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.3862691245.0000000001120000.00000040.00000800.00020000.00000000.sdmp, Offset: 01120000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_1120000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                  • Opcode ID: 40f73970e38801b8611b0af28c76031a79a17ba6edc6c19c2d9c9df5d29199d1
                                                                                                                                                                                                                  • Instruction ID: 69163a2864bc311cd69888b8e4b4cd37a4da4cf17c6d7c2cd01c5cfa6617c35b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40f73970e38801b8611b0af28c76031a79a17ba6edc6c19c2d9c9df5d29199d1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D1137B69002099FDB20DF9AC944BDEBFF4FB48320F108429E558A7250D379A544CFA4

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:9.9%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:14
                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                  execution_graph 13891 295d3f0 13892 295d436 13891->13892 13896 295d5d0 13892->13896 13899 295d5c0 13892->13899 13893 295d523 13903 295d130 13896->13903 13900 295d5d0 13899->13900 13901 295d130 DuplicateHandle 13900->13901 13902 295d5fe 13901->13902 13902->13893 13904 295d638 DuplicateHandle 13903->13904 13905 295d5fe 13904->13905 13905->13893 13906 295e028 13907 295e06b SystemParametersInfoA 13906->13907 13908 295e09f 13907->13908

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 233 295d130-295d6cc DuplicateHandle 235 295d6d5-295d6f2 233->235 236 295d6ce-295d6d4 233->236 236->235
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0295D5FE,?,?,?,?,?), ref: 0295D6BF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001B.00000002.3912255957.0000000002950000.00000040.00000800.00020000.00000000.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_27_2_2950000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                  • Opcode ID: 095a880a08d4f914b792079ae3b2440d2e1764f4eb75df5eda93230f5d33c18a
                                                                                                                                                                                                                  • Instruction ID: 9277a0c815eccc11f83e582a469f4d241178dc7ec40ad70463b63f834c950f6e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 095a880a08d4f914b792079ae3b2440d2e1764f4eb75df5eda93230f5d33c18a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F72103B5901218AFDB10CF9AD584ADEBBF8EB48320F10841AE918A3310D374A940CFA5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 239 295d630-295d632 240 295d638-295d6cc DuplicateHandle 239->240 241 295d6d5-295d6f2 240->241 242 295d6ce-295d6d4 240->242 242->241
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0295D5FE,?,?,?,?,?), ref: 0295D6BF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001B.00000002.3912255957.0000000002950000.00000040.00000800.00020000.00000000.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_27_2_2950000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                  • Opcode ID: e16e9527a7f92f3c8a72ef8fad747667f0156711cef6125616b12d266ecfd8d7
                                                                                                                                                                                                                  • Instruction ID: 8a4efe5e394f743046fb3e0adea212a662351a1961dc0e8eeb9e003148664155
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e16e9527a7f92f3c8a72ef8fad747667f0156711cef6125616b12d266ecfd8d7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 052105B59012589FDB10CF9AD584ADEBFF8FB48320F14801AE958A3210D374A944CFA5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 245 295e028-295e09d SystemParametersInfoA 247 295e0a6-295e0c7 245->247 248 295e09f-295e0a5 245->248 248->247
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(?,?,?,?), ref: 0295E090
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001B.00000002.3912255957.0000000002950000.00000040.00000800.00020000.00000000.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_27_2_2950000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                  • Opcode ID: 4e6e734a4d70fc1295638eb48137f7c43d339a5e8d1f23ea1e55514dde48bbef
                                                                                                                                                                                                                  • Instruction ID: 87d3bc2d86470b9b7d855748c766d6142f7a6027d257f97b7846fd4a3d0a9059
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e6e734a4d70fc1295638eb48137f7c43d339a5e8d1f23ea1e55514dde48bbef
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A1116B19002599FCB20DF9AC844BDEFFF8EF48320F108429E998A7250D375A544CFA5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq$(bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-3607145362
                                                                                                                                                                                                                  • Opcode ID: 94feebba4a6779bd22304c58c4d140d1e147e0b72f4962a96e87203fc377ccf5
                                                                                                                                                                                                                  • Instruction ID: 9907822e6cca40a6d7e095f930b5f0d8aa8b7ff9e40e08ed062bb6958868efde
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94feebba4a6779bd22304c58c4d140d1e147e0b72f4962a96e87203fc377ccf5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBE17030A016298FDB15DF69D8546AEBBF2FF88311F14C069D806AB395DB389C42CF95
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: 2c8538271384033c72ba5b89f2853429fc68d633cba869c3f1d8c8c2fdc8652e
                                                                                                                                                                                                                  • Instruction ID: 4ab98cd8aa22796dd52603fdd4d71094b5eca6960b3b70fd1b168ecbbe7030db
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c8538271384033c72ba5b89f2853429fc68d633cba869c3f1d8c8c2fdc8652e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7381CF30B006258FC714EF69D8549AEBBF6BF89600B258069E406EB361CF74DC06CF50
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                                                                                                  • Opcode ID: 9b27482e0cfb15682174c2db100366cae71207a675f91aafae3a38e7e23c0368
                                                                                                                                                                                                                  • Instruction ID: f3c3f74e1d9de29f9d4079f648624a31047af7c32b920150d05197dca1c09eb0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b27482e0cfb15682174c2db100366cae71207a675f91aafae3a38e7e23c0368
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F214932B051A44FD71AAB7D981013E3BE7FBCA260318816DD906DB7D1CE388C074796
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: eIq^
                                                                                                                                                                                                                  • API String ID: 0-3224030321
                                                                                                                                                                                                                  • Opcode ID: b341c436be9269e1309378c0660ca8b73df0957c451cf146f4b2f33a17b9702e
                                                                                                                                                                                                                  • Instruction ID: 31bf7ccbb9455fbfe60cac5b8ac2890a43c560075c99c22fef0f4331ae001c1b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b341c436be9269e1309378c0660ca8b73df0957c451cf146f4b2f33a17b9702e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01527730A11211CFCB28EF28D94892D7BB2FB84711B658579D81A9B365DF39EC86CF41
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                  • Opcode ID: dac1d39f7fee949435657d2bd6460e8a6359e8f21c8876990ea0a4fccae6ec55
                                                                                                                                                                                                                  • Instruction ID: 53763d1c51606083356969e62cc63bfab72e56f6a3847b9e9eee767c855456d0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dac1d39f7fee949435657d2bd6460e8a6359e8f21c8876990ea0a4fccae6ec55
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5310A717102058FD709EB3AD45461E37A2EBC9A09720817CD04A8F3A8DE399C43CB8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                                                                  • Opcode ID: 321ce56c53c6bdfeedceec1899b8f3a7d265585f64b5faf0f0471093f0234c4e
                                                                                                                                                                                                                  • Instruction ID: 3623edd363b643901345305e4b34c27529e36c0217c7d9d2c26ef4a794c01bff
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 321ce56c53c6bdfeedceec1899b8f3a7d265585f64b5faf0f0471093f0234c4e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56016632B051900FD3069BB9A85426D2B93EFD2611B0885AEC446CB755CE78984B8B81
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a83d1be0a0330374bbe77f2d1404e60bc123fb04245b220fe8751cd9c3fdff51
                                                                                                                                                                                                                  • Instruction ID: a68b61c8ceffaaa9068555cbc2641c8268ee88f8e2b1febd4fafb29bbc684fcf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a83d1be0a0330374bbe77f2d1404e60bc123fb04245b220fe8751cd9c3fdff51
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93829074640209DFDB06DFA4D654B6E7B77EB88300F104478E80137BA8CA7EAD95DB26
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 377421f43632a7aff784335b57b6adf7be5b15b20b858676f3f93e0c1f754870
                                                                                                                                                                                                                  • Instruction ID: 00a5e1b7a8fc665fa036acf0ae285b1b6d624be678500e8630a7d7fa44f9a6d5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 377421f43632a7aff784335b57b6adf7be5b15b20b858676f3f93e0c1f754870
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6829074640209DFDB06DFA4D654B6E7B77EB88300F104478E80137BA8CA7EAD95DB26
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 433fbfa960c13bad927ca8a26f81a5d6891968a67630c8470fca389a137eb9be
                                                                                                                                                                                                                  • Instruction ID: e609ab9a0b948146940f1e9f6afd4006b602048be6e55f2835d742d9421ff87b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 433fbfa960c13bad927ca8a26f81a5d6891968a67630c8470fca389a137eb9be
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB512C70A016289FDB14DFA8D894AEDBBF2BF88311F148069E806A7354DB349C41CF90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: cd7089503ac5409990fd5ca1c6cf53abc9f42627854be1ceabf86e4851918708
                                                                                                                                                                                                                  • Instruction ID: 682ba8fa20271d2de5713e1bb8cf57d9884554cf7423dac8d75b53584a7d00fb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd7089503ac5409990fd5ca1c6cf53abc9f42627854be1ceabf86e4851918708
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E941F774E10218CFDB14EFA9D99499DBBB2FF88340F104539D901A7768EB399846CF51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f2a008d02229eaaa782ad25a9955ee40c13a11c43562c100975e804be5b62daf
                                                                                                                                                                                                                  • Instruction ID: a75a67126301961b4e8bc357e41282ca6a4c0532753f8e80b1e94b485ef78a69
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2a008d02229eaaa782ad25a9955ee40c13a11c43562c100975e804be5b62daf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9241FC74A015249FCB04EFA4E894AADBBB3FF88711F148079E806A7364DB389C42CF50
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d2cb15e1958c8128044ad800cea2e562ee45bcf195903d0b86839c5d8e1e6719
                                                                                                                                                                                                                  • Instruction ID: fbf026905aab16252c6f159f502c72d14053e6c43bebafc07bf07e8fa425125e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2cb15e1958c8128044ad800cea2e562ee45bcf195903d0b86839c5d8e1e6719
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6311770E11218CFDB14DFB9D9946EDBBB2FF88340F144529D901A7268EB399846CF11
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 33fb80f1536540804274f2ec58a1ee3436fba0d1c853716bf1947fb7acefb86d
                                                                                                                                                                                                                  • Instruction ID: c7341b174c8da7d873a375eb16ef6b3c84de931ac5bd02b631974bf6afa64ed2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33fb80f1536540804274f2ec58a1ee3436fba0d1c853716bf1947fb7acefb86d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 102129308676199FCF09DBB8CC802BDFBA1FB53304B41A87DCA08D715ED9208A95DB52
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9c7e031bb50a5a0726b1ad3b4d635d61b22f0af399c51f13b45a1054415bd357
                                                                                                                                                                                                                  • Instruction ID: dfc6f2f281b2199cc8931576f9e97963bce9ddfb79cff81479fdaec3585e005e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c7e031bb50a5a0726b1ad3b4d635d61b22f0af399c51f13b45a1054415bd357
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B741047490020A8FCB45DFA8D994AAEBBB2FB88314F104539D505B7764EB38AD85CF91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 11299164a3a5f36e8461f29f47ce4e66e29e08ab5f762f440adb92c6da4635bc
                                                                                                                                                                                                                  • Instruction ID: 2b5ca6c265c1d1f7dacd6a9991183e50769b7a4908ecff126e69aec5127ca49c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11299164a3a5f36e8461f29f47ce4e66e29e08ab5f762f440adb92c6da4635bc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33319131A102158FCB14DB78D8846ADBBF6FBC4310F50853DD416AB3A5DF75AC098B91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 267f62766ad91eba2ad7c757bad3eb400ca84167bf8c01bb0216bafd9440f397
                                                                                                                                                                                                                  • Instruction ID: e5270f2ad5d2cabf457ef5ff211b8953f0b488686cf486b2aaae41b75a361929
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 267f62766ad91eba2ad7c757bad3eb400ca84167bf8c01bb0216bafd9440f397
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5621B1316042465FC705EF78E894A5DBBA6FBC1200B048A3DC4069F369DF74ED4E8B96
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 66cb248f33ea576bf5753ad9f6d4f3a289f0947204810eea00b98786070da747
                                                                                                                                                                                                                  • Instruction ID: 0f9a1dab36fc6dd99b6378a143a2027c600068b4a9ef8e3815f56d712df2ffa1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66cb248f33ea576bf5753ad9f6d4f3a289f0947204810eea00b98786070da747
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB31F67490020ACFCB45DFA8D994AAEBBB2FB88314F104539D505B7764EB38AD85CF91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a73480fa57df1ee923fecf3d9b26741bd8aee3dc08f12729c859796d3abe5d96
                                                                                                                                                                                                                  • Instruction ID: 46064e0df78f87667fd8f26faaa703e90a30f155f9f92546ec9a4a18a07310f1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a73480fa57df1ee923fecf3d9b26741bd8aee3dc08f12729c859796d3abe5d96
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 632181312002065FD714EF79E984A6EB7E6FBC0210B048A38D4199F768DF74ED8E8B95
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 83b829de9c2d58817dded27b81a3269806aa045d0d71854128fc7de6a03b70b6
                                                                                                                                                                                                                  • Instruction ID: 3b564cbcd641eff01541f030d59cf8c5a2c40c570c837a65c74433f0245163d2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83b829de9c2d58817dded27b81a3269806aa045d0d71854128fc7de6a03b70b6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2218C71E00616CFEB14DBA4CD48BEEBBF1EF45304F1080AAC806AB251CBB59A45CF61
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1cbd0a334833beeed3ba96d0805ca1729fee4f3a049b3d8aecdca35bcf746d02
                                                                                                                                                                                                                  • Instruction ID: 17f3d3a386adbfacd1491d9a2ed4f9e4f077db53ec253377f94719c627446182
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1cbd0a334833beeed3ba96d0805ca1729fee4f3a049b3d8aecdca35bcf746d02
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C80128317092895FC306ABB5E86016E3FFAFFC6110315449ED405EB346CE214C0AC766
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 484ce750154036c1d306804174ad06ac1e950909edcde86f3be599c11834a893
                                                                                                                                                                                                                  • Instruction ID: ae1b3610d732fa2f69abdf317e24188d5d0d4f45d7671134a6ca4a1cb068902f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 484ce750154036c1d306804174ad06ac1e950909edcde86f3be599c11834a893
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF111B75A211448FDB08EFB4E858BAD7BB2EB98301F448828D506A7744DF3D5805CF51
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: bd9ce55e83d5db330e5aa526bb7d8676c39d96d1fad3dd13d49a2e3721466043
                                                                                                                                                                                                                  • Instruction ID: cb998444277f77fc77cd1140f0b17849dce7be9135f68e0f28ce652392e31235
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd9ce55e83d5db330e5aa526bb7d8676c39d96d1fad3dd13d49a2e3721466043
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE0156B56107058FC711AF78D41888ABBE5FB85A1471089AED14ADF328EF70E8088BC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 147e1531f55e9218d1f05995cf02c6bc3a888852d6b6f21d9314b998c6ee3f55
                                                                                                                                                                                                                  • Instruction ID: f5678fc100d3635aee4b8d0801682e6ec32daf1f2d0baba2c748af9f8524ab51
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 147e1531f55e9218d1f05995cf02c6bc3a888852d6b6f21d9314b998c6ee3f55
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7401CC35A212448BDB08EFB4E968B9E7BB6AB8C301F408428D506A7785DF7D5805CF55
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 734c0626266f1dee5457cb9821fdd8f2b6cf526b9bdb6cc5fbf088be43a4757c
                                                                                                                                                                                                                  • Instruction ID: 3f86135e21802e1ab900a8cf311b1e9c12770cd3424ec2ecbf26539b8c2b281d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 734c0626266f1dee5457cb9821fdd8f2b6cf526b9bdb6cc5fbf088be43a4757c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5E0E53270410A6F9748EBA6B85097F76DAFBC9560754482DE009EB344DF216C0647AA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: aa33e2ef71f785fd564daffb50a39d474cff5c00d4a3d48b87f032f492677902
                                                                                                                                                                                                                  • Instruction ID: 4b4dad0c337b41cf4257537749bc496afe4e85d0760dd4793a190355e2cd1584
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa33e2ef71f785fd564daffb50a39d474cff5c00d4a3d48b87f032f492677902
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BF01C34A0120DEFCB40FFA8E94465DBBF5FB94200F1081BCA808A7354EA305E459B52
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 60b1e914983097093f38d8976b378216fe9edddf11408e817a2fb8444d712e75
                                                                                                                                                                                                                  • Instruction ID: 8001ef90312bfafd7c58852752367a2e981efb7ce1562a6570bd5926b49d1c7b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60b1e914983097093f38d8976b378216fe9edddf11408e817a2fb8444d712e75
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7F0FE75E210198FCB44EFACD40559EBBF4EF49310B1185A9D519D7311EB709A118B91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c923b99681b42721199c963b62ccda5235369f3e55564eb5550aafd7ad437f3c
                                                                                                                                                                                                                  • Instruction ID: 06cba95eb12ae1fd58c10f371dffebc7020c9cae759ab60b94690c0fefc5308d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c923b99681b42721199c963b62ccda5235369f3e55564eb5550aafd7ad437f3c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53E0ED71E101198F8B84EFBCD5056DEBBF5EF48211B1180BAD519E7310EB709D018B91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 74718632e3c94294d24b44b873a11979b5af1c590a10313d9ad3c8bf71c5272d
                                                                                                                                                                                                                  • Instruction ID: a0305151ab04702fe25963643d08439746c8434bbfdea20dabdad92550f0dd71
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74718632e3c94294d24b44b873a11979b5af1c590a10313d9ad3c8bf71c5272d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFE0C236B00624178B29952EA80447B7AEBEBC86713594035EE09CB348EF688C0B67D6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ea07553f6d9646b303d272f4bbc8e20863cbaded346e61ae76f39ff72e642d8a
                                                                                                                                                                                                                  • Instruction ID: b9665276706c095e5b4d3c4b58b4478ecdf0954c18e2d5e7c8c62523de71ecb3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea07553f6d9646b303d272f4bbc8e20863cbaded346e61ae76f39ff72e642d8a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BD02E3132A2A04FCB01A75CF8840483BE6FECA22230901EBF800DB30ACA249C02D392
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 575986b3cbb48c1eb1973fea4d5a5129c0d520d486b1793ababd82b4f4c301ff
                                                                                                                                                                                                                  • Instruction ID: a9c17a8f51ced2ed21c6856118a30d1bb8fa8b8cc18439837d6a6e7acfe5f10b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 575986b3cbb48c1eb1973fea4d5a5129c0d520d486b1793ababd82b4f4c301ff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABE017746682048FC705CBA8D49591577EAEF8D31070109B5E508CB37ADA24EC82CB2A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001D.00000002.3788117223.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_1620000_GamePall.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2643d1ac0047713faaf8cd97f61cf086088d1c8f0602aaa2b63a12308a83892a
                                                                                                                                                                                                                  • Instruction ID: 7c9f164f15e365af626822587f5fb0850b903960951b655189ebc2b3d56347ab
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2643d1ac0047713faaf8cd97f61cf086088d1c8f0602aaa2b63a12308a83892a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FC012343802088F8208DBACE084829B3EAEB8C71031040B8E619CB339CE20EC828A19