Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe
Analysis ID:1466391
MD5:88a28b818f9782600d08f075abf2a632
SHA1:60083f901ac4c0b5e8dd0b78b739df6cd9cf84c3
SHA256:92d74f895798a56cdd1e0b416730e995eaa193ef2ed3fb7855936326019dd93d
Tags:exe
Infos:

Detection

LummaC, Poverty Stealer, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected LummaC Stealer
Yara detected Poverty Stealer
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Too many similar processes found
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe (PID: 4756 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe" MD5: 88A28B818F9782600D08F075ABF2A632)
    • explorer.exe (PID: 1028 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • A817.exe (PID: 5768 cmdline: C:\Users\user\AppData\Local\Temp\A817.exe MD5: BD2EAC64CBDED877608468D86786594A)
      • D91B.exe (PID: 2020 cmdline: C:\Users\user\AppData\Local\Temp\D91B.exe MD5: 60172CA946DE57C3529E9F05CC502870)
        • setup.exe (PID: 6052 cmdline: "C:\Users\user\AppData\Local\Temp\setup.exe" MD5: FF2293FBFF53F4BD2BFF91780FABFD60)
          • GamePall.exe (PID: 744 cmdline: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 2796 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 1052 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 3944 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 1524 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 712 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 1880 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 4724 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5276 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 6472 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 2716 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5660 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5296 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5416 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5880 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 6800 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 4024 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 2616 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5400 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5864 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5544 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 2360 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 4612 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3616 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 1200 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3824 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 7120 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3812 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 6560 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813093635 --mojo-platform-channel-handle=4168 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 980 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813175347 --mojo-platform-channel-handle=4216 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 5160 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 3592 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
      • 898.exe (PID: 5300 cmdline: C:\Users\user\AppData\Local\Temp\898.exe MD5: DA4B6F39FC024D2383D4BFE7F67F1EE1)
  • ihuhfti (PID: 5228 cmdline: C:\Users\user\AppData\Roaming\ihuhfti MD5: 88A28B818F9782600D08F075ABF2A632)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"C2 url": ["pedestriankodwu.xyz", "towerxxuytwi.xyz", "ellaboratepwsz.xyz", "penetratedpoopp.xyz", "swellfrrgwwos.xyz", "contintnetksows.shop", "foodypannyjsud.shop", "potterryisiw.shop", "foodypannyjsud.shop"], "Build id": "bOKHNM--"}
{"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
{"C2 url": "146.70.169.164:2227"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x634:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 29 entries
          SourceRuleDescriptionAuthorStrings
          8.2.898.exe.c49e40.2.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
            8.2.898.exe.3520000.3.raw.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
              8.2.898.exe.3520000.3.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
                8.2.898.exe.c8f7a0.1.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
                  8.2.898.exe.c8f7a0.1.raw.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
                    Click to see the 1 entries

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\setup.exe, ProcessId: 6052, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GamePall
                    Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\ihuhfti, CommandLine: C:\Users\user\AppData\Roaming\ihuhfti, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\ihuhfti, NewProcessName: C:\Users\user\AppData\Roaming\ihuhfti, OriginalFileName: C:\Users\user\AppData\Roaming\ihuhfti, ParentCommandLine: , ParentImage: , ParentProcessId: 1068, ProcessCommandLine: C:\Users\user\AppData\Roaming\ihuhfti, ProcessId: 5228, ProcessName: ihuhfti
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeAvira: detected
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeAvira: detection malicious, Label: HEUR/AGEN.1359405
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeAvira: detection malicious, Label: HEUR/AGEN.1359405
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAvira: detection malicious, Label: HEUR/AGEN.1313486
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeAvira: detection malicious, Label: HEUR/AGEN.1352426
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].datAvira: detection malicious, Label: HEUR/AGEN.1359405
                    Source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
                    Source: 8.2.898.exe.c8f7a0.1.raw.unpackMalware Configuration Extractor: Poverty Stealer {"C2 url": "146.70.169.164:2227"}
                    Source: 6.2.A817.exe.260000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["pedestriankodwu.xyz", "towerxxuytwi.xyz", "ellaboratepwsz.xyz", "penetratedpoopp.xyz", "swellfrrgwwos.xyz", "contintnetksows.shop", "foodypannyjsud.shop", "potterryisiw.shop", "foodypannyjsud.shop"], "Build id": "bOKHNM--"}
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeReversingLabs: Detection: 50%
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeReversingLabs: Detection: 20%
                    Source: C:\Users\user\AppData\Roaming\ihuhftiReversingLabs: Detection: 47%
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeReversingLabs: Detection: 47%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.8% probability
                    Source: C:\Users\user\AppData\Local\Temp\898.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\GamePall\Del.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeJoe Sandbox ML: detected
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeJoe Sandbox ML: detected
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: pedestriankodwu.xyz
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: towerxxuytwi.xyz
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: ellaboratepwsz.xyz
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: penetratedpoopp.xyz
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: swellfrrgwwos.xyz
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: contintnetksows.shop
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: foodypannyjsud.shop
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: potterryisiw.shop
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: foodypannyjsud.shop
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: lid=%s&j=%s&ver=4.0
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: TeslaBrowser/5.5
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: - Screen Resoluton:
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: - Physical Installed Memory:
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: Workgroup: -
                    Source: 6.2.A817.exe.260000.0.unpackString decryptor: bOKHNM--
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03521C94 CryptUnprotectData,CryptProtectData,8_2_03521C94
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GamePall
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                    Source: Binary string: *?|<>/":%s%s.dllC:\Users\user\AppData\Roaming\GamePall\GamePall.exeewall.dllll.pdbC:\Users\user\AppData\Roaming\GamePall\Uninstall.exeePallll source: setup.exe, 00000009.00000002.4324246511.000000000040A000.00000004.00000001.01000000.0000000D.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdb source: widevinecdmadapter.dll.9.dr
                    Source: Binary string: WINLOA~1.PDBwinload_prod.pdbU^1 source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ntkrnlmp.pdbZ`0 source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: libEGL.dll.pdb source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ntkrnlmp.pdbx source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: e:\work\newContent\secondBranch\new\GamePall\obj\Release\GamePall.pdb source: GamePall.exe, 0000000A.00000000.4014951511.0000000000442000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdb source: GamePall.exe, 0000000D.00000002.4104356642.0000000005EF2000.00000002.00000001.01000000.00000012.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\chrome_elf.dll.pdb source: GamePall.exe, 0000000D.00000002.4131714578.0000000060519000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\** source: 898.exe, 00000008.00000002.3806811525.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdbSHA256 source: GamePall.exe, 0000000D.00000002.4104356642.0000000005EF2000.00000002.00000001.01000000.00000012.sdmp
                    Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdbLK source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\chrome_elf.dll.pdb source: GamePall.exe, 0000000D.00000002.4131714578.0000000060519000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdbGCTL source: widevinecdmadapter.dll.9.dr
                    Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdb source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: \Desktop\projects\Release\BigProject.pdb source: 898.exe, 00000008.00000000.2854208305.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp, 898.exe, 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: Xilium.CefGlue.pdb source: setup.exe, 00000009.00000002.4325458416.000000000050A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \swiftshaderXilium.CefGlue.pdb source: setup.exe, 00000009.00000002.4325458416.000000000050A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: libGLESv2.dll.pdb source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, libGLESv2.dll0.9.dr
                    Source: Binary string: \Desktop\projects\Release\BigProject.pdb. source: 898.exe, 00000008.00000000.2854208305.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp, 898.exe, 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2*t source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeDirectory queried: number of queries: 1265
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_00405B4A CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,7_2_00405B4A
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004066FF FindFirstFileA,FindClose,7_2_004066FF
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004027AA FindFirstFileA,7_2_004027AA
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001C24BD FindFirstFileExW,8_2_001C24BD
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03521000 FindFirstFileW,FindNextFileW,EnterCriticalSection,LeaveCriticalSection,8_2_03521000
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03524E27 FindFirstFileW,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,8_2_03524E27
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03521D3C FindFirstFileW,FindNextFileW,8_2_03521D3C
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_035240BA FindFirstFileW,FindNextFileW,8_2_035240BA
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03523EFC FindFirstFileW,FindNextFileW,8_2_03523EFC
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Jump to behavior

                    Networking

                    barindex
                    Source: C:\Windows\explorer.exeNetwork Connect: 186.233.231.45 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.126 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 185.68.16.7 443Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 123.212.43.225 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.3 80Jump to behavior
                    Source: Malware configuration extractorURLs: pedestriankodwu.xyz
                    Source: Malware configuration extractorURLs: towerxxuytwi.xyz
                    Source: Malware configuration extractorURLs: ellaboratepwsz.xyz
                    Source: Malware configuration extractorURLs: penetratedpoopp.xyz
                    Source: Malware configuration extractorURLs: swellfrrgwwos.xyz
                    Source: Malware configuration extractorURLs: contintnetksows.shop
                    Source: Malware configuration extractorURLs: foodypannyjsud.shop
                    Source: Malware configuration extractorURLs: potterryisiw.shop
                    Source: Malware configuration extractorURLs: foodypannyjsud.shop
                    Source: Malware configuration extractorURLs: http://evilos.cc/tmp/index.php
                    Source: Malware configuration extractorURLs: http://gebeus.ru/tmp/index.php
                    Source: Malware configuration extractorURLs: http://office-techs.biz/tmp/index.php
                    Source: Malware configuration extractorURLs: http://cx5519.com/tmp/index.php
                    Source: Malware configuration extractorURLs: 146.70.169.164:2227
                    Source: Joe Sandbox ViewIP Address: 104.192.141.1 104.192.141.1
                    Source: Joe Sandbox ViewIP Address: 104.192.141.1 104.192.141.1
                    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_00155B80 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,InternetOpenA,FreeLibrary,_strlen,InternetOpenUrlA,FreeLibrary,task,InternetReadFile,FreeLibrary,task,8_2_00155B80
                    Source: GamePall.exe, 00000012.00000002.4585209725.0000000002791000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000021.00000002.5009845498.0000000002E51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity
                    Source: GamePall.exe, 00000025.00000002.5009775721.0000000002A98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity=4
                    Source: GamePall.exe, 00000017.00000002.4954348095.00000000031B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity=4p
                    Source: GamePall.exe, 00000012.00000002.4585209725.0000000002791000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000017.00000002.4954348095.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000021.00000002.5009845498.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000025.00000002.5009775721.0000000002A98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/installs
                    Source: GamePall.exe, 00000025.00000002.5009775721.0000000002AC7000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000025.00000002.5009775721.0000000002A98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bageyou.xyz
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.2318454001.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                    Source: explorer.exe, 00000003.00000000.2313119165.0000000000F13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.2318454001.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.2318454001.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                    Source: GamePall.exe, 0000000F.00000002.4115210954.000000000119C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic
                    Source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://logging.apache.org/log4net/release/faq.html#trouble-EventLog
                    Source: D91B.exe, D91B.exe, 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmp, D91B.exe, 00000007.00000000.2783632646.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 00000009.00000000.3646833229.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000002.4324246511.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000003.4015052556.000000000056C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
                    Source: D91B.exe, 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmp, D91B.exe, 00000007.00000000.2783632646.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 00000009.00000000.3646833229.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000002.4324246511.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000003.4015052556.000000000056C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.2318454001.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: explorer.exe, 00000003.00000000.2318454001.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                    Source: explorer.exe, 00000003.00000000.2316570256.0000000007DC0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.2317481969.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.2317545568.0000000008890000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                    Source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.apache.org/).
                    Source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.apache.org/licenses/
                    Source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: GamePall.exe, 0000000D.00000002.4104615489.0000000006597000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                    Source: A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                    Source: D91B.exe, 00000007.00000002.4351081673.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmp, D91B.exe, 00000007.00000002.4351081673.0000000000647000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000003.4125965244.00000000006D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.dat
                    Source: D91B.exe, 00000007.00000002.4351381522.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000003.4125965244.00000000006D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.dat2c2e-da81-46d0-b6b6-535557bcc5fa
                    Source: D91B.exe, 00000007.00000002.4351381522.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000003.4125965244.00000000006D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.dat:
                    Source: D91B.exe, 00000007.00000002.4351081673.0000000000647000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.datg
                    Source: D91B.exe, 00000007.00000003.4342569603.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000002.4351081673.00000000006A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.datll
                    Source: D91B.exe, 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.datmCGBZvyfGQlwd
                    Source: D91B.exe, 00000007.00000003.4342569603.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000002.4351081673.00000000006A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.datx5#
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: explorer.exe, 00000003.00000000.2322629700.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                    Source: explorer.exe, 00000003.00000000.2315285325.00000000076F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                    Source: explorer.exe, 00000003.00000000.2315285325.0000000007637000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                    Source: explorer.exe, 00000003.00000000.2314030513.00000000035FA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.coml
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aui-cdn.atlassian.com/
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/E
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp, 898.exe, 00000008.00000002.3806811525.0000000000BD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/fcsdcvscvc/sadcasdv/raw/62af221cbc4d137cf4e95f7d66f3ced90597b434/kupee
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/fcsdcvscvc/sadcasdv/raw/62af221cbc4d137cf4e95f7d66f3ced90597b434/kupeet
                    Source: A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
                    Source: A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cookielaw.org/
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://chrome.google.com/webstore/category/extensions
                    Source: GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
                    Source: GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enCtrl$1
                    Source: lv.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=lvCtrl$1
                    Source: te.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=te&category=theme81https://myactivity.google.com/myactivity/?u
                    Source: te.pak.9.drString found in binary or memory: https://chrome.google.com/webstore?hl=teCtrl$1
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?u
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?u
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ukCtrl$1
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?u
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=urCtrl$2
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?u
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=viCtrl$1
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CNCtrl$1
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivity
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TWCtrl$1
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.drString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
                    Source: A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                    Source: A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d136azpfpnge1l.cloudfront.net/;
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d301sr5gafysq2.cloudfront.net/
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                    Source: A817.exe, 00000006.00000003.2743863458.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000002.2865792582.0000000000E6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/
                    Source: A817.exe, 00000006.00000002.2866285265.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863372577.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2834714305.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/$p
                    Source: A817.exe, 00000006.00000002.2866285265.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863372577.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2834714305.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/6C%
                    Source: A817.exe, 00000006.00000003.2725693658.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814719028.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2725757098.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/api
                    Source: A817.exe, 00000006.00000002.2866285265.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863372577.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apiT
                    Source: A817.exe, 00000006.00000003.2738569621.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apiU8
                    Source: A817.exe, 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814985761.0000000000ECB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apie
                    Source: A817.exe, 00000006.00000003.2738569621.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apir8
                    Source: A817.exe, 00000006.00000003.2814719028.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/ik
                    Source: A817.exe, 00000006.00000003.2725693658.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/oi
                    Source: A817.exe, 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801014540.0000000000F25000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801990639.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814719028.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/op8
                    Source: A817.exe, 00000006.00000003.2768659017.0000000000F12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/pi
                    Source: A817.exe, 00000006.00000002.2866285265.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863372577.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/pi8
                    Source: A817.exe, 00000006.00000003.2737319587.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2768659017.0000000000F12000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2745034642.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2743863458.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/piO
                    Source: A817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/pik
                    Source: A817.exe, 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801014540.0000000000F25000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801990639.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/s
                    Source: A817.exe, 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801014540.0000000000F25000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801990639.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814719028.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/s.
                    Source: A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://java.coA
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://myactivity.google.com/
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.com
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://passwords.google.comGoogle
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comT
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://policies.google.com/
                    Source: explorer.exe, 00000003.00000000.2322629700.000000000C460000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.prod-east.frontend.public.atl-paas.net
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, te.pak.9.drString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.drString found in binary or memory: https://support.google.com/chrome/answer/6098869
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drString found in binary or memory: https://support.google.com/chromebook?p=app_intent
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                    Source: GamePall.exe, 0000000D.00000002.4103415297.0000000005426000.00000002.00000001.01000000.00000011.sdmp, GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://svn.apache.org/repos/asf/logging/log4net/tags/2.0.8RC1
                    Source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web-security-reports.services.atlassian.com/csp-report/bb-website
                    Source: explorer.exe, 00000003.00000000.2318454001.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/)s
                    Source: explorer.exe, 00000003.00000000.2318454001.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comon
                    Source: A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
                    Source: A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, te.pak.9.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&
                    Source: GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&elpManaged
                    Source: lv.pak.9.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlP&al
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlT&r
                    Source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlYar&d
                    Source: A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                    Source: A817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: Yara matchFile source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2656390640.0000000004391000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2338396480.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2338253538.00000000028B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004055E7 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,7_2_004055E7
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03524BA2 GetSystemMetrics,KiUserCallbackDispatcher,GetSystemMetrics,GetDC,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateDIBSection,SelectObject,BitBlt,DeleteObject,DeleteDC,ReleaseDC,8_2_03524BA2
                    Source: GamePall.exeProcess created: 56

                    System Summary

                    barindex
                    Source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                    Source: 00000000.00000002.2338338339.00000000028E1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                    Source: 00000000.00000002.2338226742.00000000028A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                    Source: 00000005.00000002.2656390640.0000000004391000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                    Source: 00000005.00000002.2656210461.0000000002791000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                    Source: 00000000.00000002.2338396480.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                    Source: 00000005.00000002.2656252926.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                    Source: 00000000.00000002.2338253538.00000000028B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401538
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,0_2_00402FE9
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014DE
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401496
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401543
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401565
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401579
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040157C
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401538
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,5_2_00402FE9
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_004014DE
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401496
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401543
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401565
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401579
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_0040157C
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_100010D0 GetVersionExA,LoadLibraryW,GetProcAddress,LocalAlloc,LocalAlloc,NtQuerySystemInformation,LocalFree,LocalAlloc,FreeLibrary,WideCharToMultiByte,lstrcmpiA,LocalFree,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,lstrlenA,lstrcpynA,lstrcmpiA,CloseHandle,FreeLibrary,7_2_100010D0
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,7_2_004034CC
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_00406A887_2_00406A88
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B14908_2_001B1490
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001BD5158_2_001BD515
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001C47758_2_001C4775
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001BBE098_2_001BBE09
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: String function: 001B0310 appears 51 times
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                    Source: 00000000.00000002.2338338339.00000000028E1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                    Source: 00000000.00000002.2338226742.00000000028A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                    Source: 00000005.00000002.2656390640.0000000004391000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                    Source: 00000005.00000002.2656210461.0000000002791000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                    Source: 00000000.00000002.2338396480.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                    Source: 00000005.00000002.2656252926.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                    Source: 00000000.00000002.2338253538.00000000028B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: ihuhfti.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: Ionic.Zip.dll.9.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformBlock'
                    Source: Ionic.Zip.dll.9.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock'
                    Source: Ionic.Zip.dll.9.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
                    Source: GamePall.exe.9.dr, Program.csBase64 encoded string: 'pizR9uKkcZIkMW+F1cRjYV0LMt6eYXmLuiNCndESDPkTO3eY1Mjv7Hs2Qvo+t26G', 'ZTDMzZVpdA1FSa2RiY6ZCl2QGyLDtQ3OBRa/N40wO2xxcvcDsATtLRGwKtaEB36dqPJnDF8qXNs92JbMBlsOyg==', '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', 'T7BWwqrn4yISEECEAnARpwE8R+3lDHSc+RlcJT90an1SNsS27lGBQjOx4RmDHlrj7oJnnzx1IWXOkbTfLzBeCfU6UJhOIoQKhcWidAxAKIxvqZnoB6AujIU0F7dEj65vahyTdEvkIxzFaV2+akbl53KcDi5RPBOP16iXVi0WJdHV5AbSCI9WCEcSX/fUpmukBh4bjVF/T/P/B6TFVtNZintCOSO2Ha+2va2CJMOnJ020zYskwuvcH9d1rGD3Zf9RBC2obzrhRNK2LXTEIYnifs6L2UdqFhw5aANXILziQtzKvsTQKvc15hvHCCoeXJCyyK7/WgA/oRu7bdrTs2DwCQ==', 'ZY0WCEgzqiLEU8ZUVJwGTpbkuL9KoMwYVloBqJXjur8rfBZEXTysQNKRQ1H7/vn7o0wyHAux60SVy06r4v6So5WWxddei09LXvL6ZwK/tyY=', 's7iS2XfzyI+IBoARaZQlTINg1kEy7qT7EopaSHQzpqktZBtc7UiOYrPdv/6f4cNI', 'o2ZleBui4P9C2ZjnB98Vuesy1C+WucHiXjQJ8RANoX6TheGfnLYAWDsXRfSeNCDHWdkBP2RBrkWPBy/nuM2NFLMETMUsPFeG3JHWafvGKzaNEjYO3Up9m61SnaY5tINvLCYJ/TKITszJ9H1YSm2chnmQGLUzbz4pwvWvvKfH8m7z585W73/QZrtw3l/30vcZaVocgwemYusDJYsOTgeWc0okiDahD7qtJcBYZ0aOzxZZmHDMBYigkRVf8GTJ/xucA/i7EHBFpaWoLVZVcuGFMA==', 'T7BWwqrn4yISEECEAnARp+JyVgG3cZc2/9+3VbyOjc4PuRSCU7ZfXuXpIIH8uj2roUU+W7nSmXHqTuxLhe6DBfNVh8PFZrhNX/YhIexDxrk=', 'G4TxOgdwfNBdU+6bscw2hqt3kZYZMfoEuKZtmCxRLrF8xJCK1+L0ocd8eSQjty7d', 'PcG64iM3U1vDIVDm7HuwTSvKhuz45f/WPqYoWZvzLHcapbEfkynZkUjmDgg30eof', 'XGcq7Js3+2f2oGHGFzxJPiYsrodwK+bTw/0lKjiUd0tSWMHEjdVqzAclD1/nPksq3sGhVTN8oFeHMRE7wAt3mCLVCEXKF9JLnNeWw9vvCbs=', 'T7BWwqrn4yISEECEAnARp8UQ6kvfa8mDiwe39obQZ+Rxfj5bbo//kf+4mlTsZUEg0QM/4QBKb6sUDMsk9OTdYg==', 'T7BWwqrn4yISEECEAnARp/U1NCwfjpQ4K5UKuMbDqXSrjfU6Tf/pOCpHlHXtYnU5', 'Gg/rFkGmnFrfPAny9sQ3qerPGxlC7+cuu92x2tgXrCRkqABwTbbIR8+hJN0krbBD9OJX8s2JqeR+xICuD2u17N7KjlWCZwpg4+c7mG1xAahALfXXbu/EvJy+KsAzQlzR9bu8P4wbyuM6r6/7kdf+VQ==', 'Zh3o1d4Zr0FJ548CrzCJDMeQhe52nu1Hz4hkTFOalLT3pudJg4gGhcEax3IHwBI0R5vZR7J9mjUQ8R9MdKz/Fw==', 'Zh3o1d4Zr0FJ548CrzCJDMeQhe52nu1Hz4hkTFOalLTcCwJrbTmNGWmZutw1Di2FSZ+3JxFtC00BiemuQuq2+A=='
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@233/115@0/9
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,7_2_004034CC
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_00404897 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,7_2_00404897
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028E425D CreateToolhelp32Snapshot,Module32First,0_2_028E425D
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_00402173 CoCreateInstance,MultiByteToWideChar,7_2_00402173
                    Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ihuhftiJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: NULL
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: \Sessions\1\BaseNamedObjects\C__Users_user_AppData_Roaming_GamePall_Logs_mainLog.txt
                    Source: C:\Users\user\AppData\Local\Temp\898.exeMutant created: \Sessions\1\BaseNamedObjects\1e7f31ac-1494-47cc-9633-054c20e7432e
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: \Sessions\1\BaseNamedObjects\C__Users_user_AppData_Roaming_GamePall_Logs_rendLog.txt
                    Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A817.tmpJump to behavior
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Windows\explorer.exeFile read: C:\Program Files\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: A817.exe, 00000006.00000003.2714953905.00000000035F4000.00000004.00000800.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2726154356.00000000035E7000.00000004.00000800.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2715528518.00000000035D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeReversingLabs: Detection: 47%
                    Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\ihuhfti C:\Users\user\AppData\Roaming\ihuhfti
                    Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A817.exe C:\Users\user\AppData\Local\Temp\A817.exe
                    Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D91B.exe C:\Users\user\AppData\Local\Temp\D91B.exe
                    Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\898.exe C:\Users\user\AppData\Local\Temp\898.exe
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3616 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3824 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3812 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813093635 --mojo-platform-channel-handle=4168 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813175347 --mojo-platform-channel-handle=4216 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A817.exe C:\Users\user\AppData\Local\Temp\A817.exeJump to behavior
                    Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D91B.exe C:\Users\user\AppData\Local\Temp\D91B.exeJump to behavior
                    Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\898.exe C:\Users\user\AppData\Local\Temp\898.exeJump to behavior
                    Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3616 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3824 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3812 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813093635 --mojo-platform-channel-handle=4168 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813175347 --mojo-platform-channel-handle=4216 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSection loaded: msimg32.dllJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSection loaded: msvcr100.dllJump to behavior
                    Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
                    Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
                    Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiSection loaded: msimg32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiSection loaded: msvcr100.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: shfolder.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: acgenral.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: samcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: msacm32.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: dwmapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: mpr.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: oleacc.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: shfolder.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: firewallapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: fwbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: fwpolicyiomgr.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mmdevapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: devobj.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: audioses.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: powrprof.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: umpdc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.ui.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windowmanagementapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: textinputframework.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: inputhost.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: twinapi.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: twinapi.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coreuicomponents.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coreuicomponents.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wkscli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wtsapi32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mdmregistration.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mdmregistration.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msvcp110_win.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: omadmapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dmcmnutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iri.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netapi32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dsreg.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msvcp110_win.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winsta.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscms.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coloradapterclient.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dxgi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: resourcepolicyclient.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mf.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mfplat.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                    Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}\InProcServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GamePall
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                    Source: Binary string: *?|<>/":%s%s.dllC:\Users\user\AppData\Roaming\GamePall\GamePall.exeewall.dllll.pdbC:\Users\user\AppData\Roaming\GamePall\Uninstall.exeePallll source: setup.exe, 00000009.00000002.4324246511.000000000040A000.00000004.00000001.01000000.0000000D.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdb source: widevinecdmadapter.dll.9.dr
                    Source: Binary string: WINLOA~1.PDBwinload_prod.pdbU^1 source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ntkrnlmp.pdbZ`0 source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: libEGL.dll.pdb source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ntkrnlmp.pdbx source: 898.exe, 00000008.00000002.4009806264.000000000A808000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: e:\work\newContent\secondBranch\new\GamePall\obj\Release\GamePall.pdb source: GamePall.exe, 0000000A.00000000.4014951511.0000000000442000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdb source: GamePall.exe, 0000000D.00000002.4104356642.0000000005EF2000.00000002.00000001.01000000.00000012.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\chrome_elf.dll.pdb source: GamePall.exe, 0000000D.00000002.4131714578.0000000060519000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\** source: 898.exe, 00000008.00000002.3806811525.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdbSHA256 source: GamePall.exe, 0000000D.00000002.4104356642.0000000005EF2000.00000002.00000001.01000000.00000012.sdmp
                    Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdbLK source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\chrome_elf.dll.pdb source: GamePall.exe, 0000000D.00000002.4131714578.0000000060519000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: Y:\work\CEF3_git\chromium\src\out\Release_GN_x86\WidevineCdm\_platform_specific\win_x86\widevinecdmadapter.dll.pdbGCTL source: widevinecdmadapter.dll.9.dr
                    Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdb source: GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: \Desktop\projects\Release\BigProject.pdb source: 898.exe, 00000008.00000000.2854208305.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp, 898.exe, 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: Xilium.CefGlue.pdb source: setup.exe, 00000009.00000002.4325458416.000000000050A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \swiftshaderXilium.CefGlue.pdb source: setup.exe, 00000009.00000002.4325458416.000000000050A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: libGLESv2.dll.pdb source: setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, libGLESv2.dll0.9.dr
                    Source: Binary string: \Desktop\projects\Release\BigProject.pdb. source: 898.exe, 00000008.00000000.2854208305.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp, 898.exe, 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2*t source: 898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeUnpacked PE file: 0.2.SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                    Source: C:\Users\user\AppData\Roaming\ihuhftiUnpacked PE file: 5.2.ihuhfti.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                    Source: Newtonsoft.Json.dll.9.drStatic PE information: 0xF68F744F [Mon Jan 31 06:35:59 2101 UTC]
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_100010D0 GetVersionExA,LoadLibraryW,GetProcAddress,LocalAlloc,LocalAlloc,NtQuerySystemInformation,LocalFree,LocalAlloc,FreeLibrary,WideCharToMultiByte,lstrcmpiA,LocalFree,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,lstrlenA,lstrcpynA,lstrcmpiA,CloseHandle,FreeLibrary,7_2_100010D0
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .vmpLp
                    Source: A817.exe.3.drStatic PE information: section name: .vmpLp
                    Source: A817.exe.3.drStatic PE information: section name: .vmpLp
                    Source: A817.exe.3.drStatic PE information: section name: .vmpLp
                    Source: chrome_elf.dll.9.drStatic PE information: section name: .00cfg
                    Source: chrome_elf.dll.9.drStatic PE information: section name: .crthunk
                    Source: chrome_elf.dll.9.drStatic PE information: section name: CPADinfo
                    Source: chrome_elf.dll.9.drStatic PE information: section name: malloc_h
                    Source: libEGL.dll.9.drStatic PE information: section name: .00cfg
                    Source: libGLESv2.dll.9.drStatic PE information: section name: .00cfg
                    Source: libcef.dll.9.drStatic PE information: section name: .00cfg
                    Source: libcef.dll.9.drStatic PE information: section name: .rodata
                    Source: libcef.dll.9.drStatic PE information: section name: CPADinfo
                    Source: libcef.dll.9.drStatic PE information: section name: malloc_h
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00401CD1 push ecx; ret 0_2_00401CD2
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00401C91 push 00000076h; iretd 0_2_00401C93
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_00402E96 push B92A2F4Ch; retf 0_2_00402E9B
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028A1CF8 push 00000076h; iretd 0_2_028A1CFA
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028A2EFD push B92A2F4Ch; retf 0_2_028A2F02
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028A1D38 push ecx; ret 0_2_028A1D39
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028E9CAF push edx; ret 0_2_028E9CB0
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028EBD2D push FFFFFFFBh; iretd 0_2_028EBD43
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00401CD1 push ecx; ret 5_2_00401CD2
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00401C91 push 00000076h; iretd 5_2_00401C93
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_00402E96 push B92A2F4Ch; retf 5_2_00402E9B
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_0279BF1D push FFFFFFFBh; iretd 5_2_0279BF33
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_02799E9F push edx; ret 5_2_02799EA0
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_028C2EFD push B92A2F4Ch; retf 5_2_028C2F02
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_028C1CF8 push 00000076h; iretd 5_2_028C1CFA
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_028C1D38 push ecx; ret 5_2_028C1D39
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B004B push ecx; ret 8_2_001B005E
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeStatic PE information: section name: .text entropy: 7.492943572532929
                    Source: ihuhfti.3.drStatic PE information: section name: .text entropy: 7.492943572532929
                    Source: Ionic.Zip.dll.9.drStatic PE information: section name: .text entropy: 6.821349263259562
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libcef.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Uninstall.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libEGL.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\log4net.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Del.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].datJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeFile created: C:\Users\user\AppData\Local\Temp\nsgD880.tmp\blowfish.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsdB435.tmp\liteFirewall.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dllJump to dropped file
                    Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A817.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeFile created: C:\Users\user\AppData\Local\Temp\nsgD880.tmp\nsProcess.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeJump to dropped file
                    Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D91B.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dllJump to dropped file
                    Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ihuhftiJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeFile created: C:\Users\user\AppData\Local\Temp\setup.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeFile created: C:\Users\user\AppData\Local\Temp\nsgD880.tmp\INetC.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\chrome_elf.dllJump to dropped file
                    Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\898.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dllJump to dropped file
                    Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ihuhftiJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GamePall
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GamePall

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\securiteinfo.com.win32.dropperx-gen.32377.19302.exeJump to behavior
                    Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\ihuhfti:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeSystem information queried: FirmwareTableInformationJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeAPI/Special instruction interceptor: Address: 7FF8C88EE814
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeAPI/Special instruction interceptor: Address: 7FF8C88ED584
                    Source: C:\Users\user\AppData\Roaming\ihuhftiAPI/Special instruction interceptor: Address: 7FF8C88EE814
                    Source: C:\Users\user\AppData\Roaming\ihuhftiAPI/Special instruction interceptor: Address: 7FF8C88ED584
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAPI/Special instruction interceptor: Address: 70522F
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAPI/Special instruction interceptor: Address: 704080
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAPI/Special instruction interceptor: Address: AA20B2
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAPI/Special instruction interceptor: Address: 7F5B80
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAPI/Special instruction interceptor: Address: 7491D7
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAPI/Special instruction interceptor: Address: 783463
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeAPI/Special instruction interceptor: Address: 6B6310
                    Source: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe, 00000000.00000002.2338276732.00000000028CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK,EF
                    Source: ihuhfti, 00000005.00000002.2656148630.000000000277E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKF"EI
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 25B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 27A0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 47A0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 7D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2390000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4390000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1220000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2BB0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4BB0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2320000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 23E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2320000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1410000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2F90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 14D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 790000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2470000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2190000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: B80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2790000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4790000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 10E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2BA0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1110000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2040000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 22E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 42E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 22F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 24B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 44B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 8F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 25D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 45D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1850000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 31B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 51B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: BE0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2710000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 24E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2DC0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D10000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: ED0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2AA0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 27F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1720000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 31D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2F10000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: D40000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2840000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4840000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 9A0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 23A0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 43A0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2CE0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2ED0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2CE0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1590000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2F60000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4F60000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2660000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2890000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4890000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1400000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2E50000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4E50000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: A90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2560000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: B10000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1300000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D50000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B20000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: FD0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2AC0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 29F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1050000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2A70000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2840000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1560000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2FC0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2DE0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: E40000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2AB0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 28C0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeThread delayed: delay time: 600000
                    Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 433Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1040Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 740Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3911Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 877Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 869Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libcef.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libEGL.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Uninstall.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\log4net.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsgD880.tmp\INetC.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Del.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsgD880.tmp\blowfish.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdB435.tmp\liteFirewall.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsgD880.tmp\nsProcess.dllJump to dropped file
                    Source: C:\Windows\explorer.exe TID: 5952Thread sleep time: -104000s >= -30000sJump to behavior
                    Source: C:\Windows\explorer.exe TID: 828Thread sleep time: -74000s >= -30000sJump to behavior
                    Source: C:\Windows\explorer.exe TID: 5952Thread sleep time: -391100s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exe TID: 6600Thread sleep time: -240000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe TID: 1096Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_00405B4A CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,7_2_00405B4A
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004066FF FindFirstFileA,FindClose,7_2_004066FF
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004027AA FindFirstFileA,7_2_004027AA
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001C24BD FindFirstFileExW,8_2_001C24BD
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03521000 FindFirstFileW,FindNextFileW,EnterCriticalSection,LeaveCriticalSection,8_2_03521000
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03524E27 FindFirstFileW,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,8_2_03524E27
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03521D3C FindFirstFileW,FindNextFileW,8_2_03521D3C
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_035240BA FindFirstFileW,FindNextFileW,8_2_035240BA
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03523EFC FindFirstFileW,FindNextFileW,8_2_03523EFC
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_03522054 GetCurrentHwProfileA,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,8_2_03522054
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Adobe\Jump to behavior
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0r
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000%
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                    Source: explorer.exe, 00000003.00000000.2313119165.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000A
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                    Source: A817.exe, 00000006.00000003.2726351368.000000000360D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B2C000.00000004.00000001.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863594462.0000000000EAC000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000002.2865921435.0000000000EAC000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2699414998.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2713601252.0000000000EAC000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863594462.0000000000E87000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2738569621.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000002.2865921435.0000000000E87000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2715137106.0000000000EAC000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000003.4342569603.00000000006A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                    Source: explorer.exe, 00000003.00000000.2315285325.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}^
                    Source: A817.exe, 00000006.00000003.2726351368.000000000360D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                    Source: explorer.exe, 00000003.00000000.2314030513.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 d9 2e dc 89 72 dX
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000_
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: explorer.exe, 00000003.00000000.2315285325.000000000769A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                    Source: explorer.exe, 00000003.00000000.2315285325.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}99105f770555d7dd
                    Source: explorer.exe, 00000003.00000000.2315285325.0000000007637000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 1efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATAZ
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                    Source: explorer.exe, 00000003.00000000.2314030513.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                    Source: explorer.exe, 00000003.00000000.2314030513.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 d9 2e dc 89 72 dX
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                    Source: D91B.exe, 00000007.00000002.4351381522.00000000006EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWJ
                    Source: explorer.exe, 00000003.00000000.2314030513.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware,p
                    Source: A817.exe, 00000006.00000003.2726351368.0000000003608000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                    Source: explorer.exe, 00000003.00000000.2313119165.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeAPI call chain: ExitProcess graph end nodegraph_7-3604
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSystem information queried: CodeIntegrityInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiSystem information queried: CodeIntegrityInformationJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B4383 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_001B4383
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_100010D0 GetVersionExA,LoadLibraryW,GetProcAddress,LocalAlloc,LocalAlloc,NtQuerySystemInformation,LocalFree,LocalAlloc,FreeLibrary,WideCharToMultiByte,lstrcmpiA,LocalFree,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,lstrlenA,lstrcpynA,lstrcmpiA,CloseHandle,FreeLibrary,7_2_100010D0
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028A0D90 mov eax, dword ptr fs:[00000030h]0_2_028A0D90
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028A092B mov eax, dword ptr fs:[00000030h]0_2_028A092B
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeCode function: 0_2_028E3B3A push dword ptr fs:[00000030h]0_2_028E3B3A
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_02793D2A push dword ptr fs:[00000030h]5_2_02793D2A
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_028C0D90 mov eax, dword ptr fs:[00000030h]5_2_028C0D90
                    Source: C:\Users\user\AppData\Roaming\ihuhftiCode function: 5_2_028C092B mov eax, dword ptr fs:[00000030h]5_2_028C092B
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001C5891 GetProcessHeap,8_2_001C5891
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B4383 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_001B4383
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B0495 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_001B0495
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B0622 SetUnhandledExceptionFilter,8_2_001B0622
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B06F0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_001B06F0
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\explorer.exeFile created: 898.exe.3.drJump to dropped file
                    Source: C:\Windows\explorer.exeNetwork Connect: 186.233.231.45 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.126 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 185.68.16.7 443Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 123.212.43.225 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.3 80Jump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeThread created: C:\Windows\explorer.exe EIP: 83819D0Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiThread created: unknown EIP: 87B19D0Jump to behavior
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: pedestriankodwu.xyz
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: towerxxuytwi.xyz
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: ellaboratepwsz.xyz
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: penetratedpoopp.xyz
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: swellfrrgwwos.xyz
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: contintnetksows.shop
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: foodypannyjsud.shop
                    Source: A817.exe, 00000006.00000002.2864832808.000000000029D000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: potterryisiw.shop
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                    Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\ihuhftiSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3616 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3824 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3812 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813093635 --mojo-platform-channel-handle=4168 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813175347 --mojo-platform-channel-handle=4216 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3616 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:2
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-us --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3824 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-us --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3812 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --user-data-dir="c:\users\user\appdata\local\cef\user data" --first-renderer-process --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813093635 --mojo-platform-channel-handle=4168 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --user-data-dir="c:\users\user\appdata\local\cef\user data" --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813175347 --mojo-platform-channel-handle=4216 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3616 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:2
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-us --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3824 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-us --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3812 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --user-data-dir="c:\users\user\appdata\local\cef\user data" --first-renderer-process --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813093635 --mojo-platform-channel-handle=4168 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (android 13; mobile; rv:127.0) gecko/127.0 firefox/127.0" --user-data-dir="c:\users\user\appdata\local\cef\user data" --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813175347 --mojo-platform-channel-handle=4216 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                    Source: explorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd=
                    Source: explorer.exe, 00000003.00000000.2313611977.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                    Source: explorer.exe, 00000003.00000000.2315095585.0000000004B00000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.2313611977.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                    Source: explorer.exe, 00000003.00000000.2313611977.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                    Source: explorer.exe, 00000003.00000000.2313611977.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                    Source: explorer.exe, 00000003.00000000.2313119165.0000000000EF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PProgman
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B013C cpuid 8_2_001B013C
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: EnumSystemLocalesW,8_2_001C5051
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: GetLocaleInfoW,8_2_001BE096
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_001C50DC
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: GetLocaleInfoW,8_2_001C532F
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_001C5458
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: GetLocaleInfoW,8_2_001C555E
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_001C5634
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: EnumSystemLocalesW,8_2_001BDBC7
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,8_2_001C4CBF
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: EnumSystemLocalesW,8_2_001C4F6B
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: EnumSystemLocalesW,8_2_001C4FB6
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\898.exeCode function: 8_2_001B038F GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,8_2_001B038F
                    Source: C:\Users\user\AppData\Local\Temp\D91B.exeCode function: 7_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,7_2_004034CC
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: A817.exe, 00000006.00000003.2863594462.0000000000EAC000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2828994575.0000000000F0E000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000002.2865921435.0000000000EAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: A817.exe PID: 5768, type: MEMORYSTR
                    Source: Yara matchFile source: 8.2.898.exe.c49e40.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.3520000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.3520000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.c8f7a0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.c8f7a0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.c49e40.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.3806811525.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 898.exe PID: 5300, type: MEMORYSTR
                    Source: Yara matchFile source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2656390640.0000000004391000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2338396480.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2338253538.00000000028B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: A817.exe, 00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/Electrum-LTCE
                    Source: A817.exe, 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                    Source: A817.exe, 00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                    Source: A817.exe, 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                    Source: A817.exe, 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                    Source: A817.exe, 00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                    Source: A817.exe, 00000006.00000003.2713601252.0000000000EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\BinanceV
                    Source: A817.exe, 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                    Source: A817.exe, 00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                    Source: A817.exe, 00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                    Source: A817.exe, 00000006.00000003.2715137106.0000000000E98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\898.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla\Notes9.dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\TQDGENUHWPJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\A817.exeDirectory queried: C:\Users\user\Documents\TQDGENUHWPJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeDirectory queried: number of queries: 1265
                    Source: Yara matchFile source: 00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2779961853.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2737319587.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2710885777.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2801130375.0000000000ECA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2768659017.0000000000F12000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2725693658.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2738569621.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2745034642.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2743863458.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2725757098.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: A817.exe PID: 5768, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: A817.exe PID: 5768, type: MEMORYSTR
                    Source: Yara matchFile source: 8.2.898.exe.c49e40.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.3520000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.3520000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.c8f7a0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.c8f7a0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.898.exe.c49e40.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.3806811525.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 898.exe PID: 5300, type: MEMORYSTR
                    Source: Yara matchFile source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2656390640.0000000004391000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2338396480.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2338253538.00000000028B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network Medium1
                    System Shutdown/Reboot
                    CredentialsDomainsDefault Accounts1
                    Native API
                    1
                    Windows Service
                    1
                    Access Token Manipulation
                    111
                    Deobfuscate/Decode Files or Information
                    LSASS Memory23
                    File and Directory Discovery
                    Remote Desktop Protocol41
                    Data from Local System
                    2
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts1
                    Exploitation for Client Execution
                    1
                    Registry Run Keys / Startup Folder
                    1
                    Windows Service
                    31
                    Obfuscated Files or Information
                    Security Account Manager137
                    System Information Discovery
                    SMB/Windows Admin Shares1
                    Screen Capture
                    1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts1
                    Command and Scripting Interpreter
                    Login Hook312
                    Process Injection
                    12
                    Software Packing
                    NTDS651
                    Security Software Discovery
                    Distributed Component Object Model1
                    Clipboard Data
                    Protocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts1
                    PowerShell
                    Network Logon Script1
                    Registry Run Keys / Startup Folder
                    1
                    Timestomp
                    LSA Secrets241
                    Virtualization/Sandbox Evasion
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials3
                    Process Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    File Deletion
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                    Masquerading
                    Proc Filesystem1
                    Remote System Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt241
                    Virtualization/Sandbox Evasion
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                    Access Token Manipulation
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd312
                    Process Injection
                    Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                    Hidden Files and Directories
                    KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1466391 Sample: SecuriteInfo.com.Win32.Drop... Startdate: 02/07/2024 Architecture: WINDOWS Score: 100 105 Found malware configuration 2->105 107 Malicious sample detected (through community Yara rule) 2->107 109 Antivirus detection for dropped file 2->109 111 10 other signatures 2->111 12 SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe 2->12         started        15 ihuhfti 2->15         started        process3 signatures4 139 Detected unpacking (changes PE section rights) 12->139 141 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 12->141 143 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->143 151 2 other signatures 12->151 17 explorer.exe 77 13 12->17 injected 145 Multi AV Scanner detection for dropped file 15->145 147 Maps a DLL or memory area into another process 15->147 149 Checks if the current machine is a virtual machine (disk enumeration) 15->149 process5 dnsIp6 89 185.68.16.7 UKRAINE-ASUA Ukraine 17->89 91 186.233.231.45 SolucaoNetworkProvedorLtdaBR Brazil 17->91 93 3 other IPs or domains 17->93 65 C:\Users\user\AppData\Roaming\ihuhfti, PE32 17->65 dropped 67 C:\Users\user\AppData\Local\Temp\D91B.exe, PE32 17->67 dropped 69 C:\Users\user\AppData\Local\Temp\A817.exe, PE32 17->69 dropped 71 2 other malicious files 17->71 dropped 113 System process connects to network (likely due to code injection or exploit) 17->113 115 Benign windows process drops PE files 17->115 117 Deletes itself after installation 17->117 119 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->119 22 D91B.exe 3 35 17->22         started        26 A817.exe 17->26         started        29 898.exe 12 17->29         started        file7 signatures8 process9 dnsIp10 73 C:\Users\user\AppData\Local\Temp\setup.exe, PE32 22->73 dropped 75 C:\Users\user\AppData\Local\...\blowfish.dll, PE32 22->75 dropped 77 C:\Users\user\AppData\Local\...\huge[1].dat, PE32 22->77 dropped 79 2 other files (none is malicious) 22->79 dropped 125 Antivirus detection for dropped file 22->125 127 Multi AV Scanner detection for dropped file 22->127 31 setup.exe 112 22->31         started        97 188.114.97.3 CLOUDFLARENETUS European Union 26->97 129 Query firmware table information (likely to detect VMs) 26->129 131 Machine Learning detection for dropped file 26->131 133 Found many strings related to Crypto-Wallets (likely being stolen) 26->133 137 4 other signatures 26->137 99 146.70.169.164 TENET-1ZA United Kingdom 29->99 101 104.192.141.1 AMAZON-02US United States 29->101 135 Tries to harvest and steal browser information (history, passwords, etc) 29->135 file11 signatures12 process13 file14 81 C:\Users\user\AppData\...\vulkan-1.dll, PE32 31->81 dropped 83 C:\Users\user\AppData\...\vk_swiftshader.dll, PE32 31->83 dropped 85 C:\Users\user\AppData\...\libGLESv2.dll, PE32 31->85 dropped 87 16 other files (13 malicious) 31->87 dropped 103 Antivirus detection for dropped file 31->103 35 GamePall.exe 31->35         started        signatures15 process16 dnsIp17 95 172.67.221.174 CLOUDFLARENETUS United States 35->95 121 Antivirus detection for dropped file 35->121 123 Machine Learning detection for dropped file 35->123 39 GamePall.exe 35->39         started        41 GamePall.exe 35->41         started        43 GamePall.exe 35->43         started        45 5 other processes 35->45 signatures18 process19 process20 47 GamePall.exe 39->47         started        49 GamePall.exe 39->49         started        51 GamePall.exe 39->51         started        53 12 other processes 39->53 process21 55 GamePall.exe 47->55         started        57 GamePall.exe 47->57         started        59 GamePall.exe 47->59         started        61 GamePall.exe 49->61         started        63 GamePall.exe 51->63         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe47%ReversingLabsWin32.Trojan.Operaloader
                    SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe100%AviraHEUR/AGEN.1318160
                    SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\setup.exe100%AviraHEUR/AGEN.1359405
                    C:\Users\user\AppData\Local\Temp\D91B.exe100%AviraHEUR/AGEN.1359405
                    C:\Users\user\AppData\Local\Temp\A817.exe100%AviraHEUR/AGEN.1313486
                    C:\Users\user\AppData\Roaming\GamePall\GamePall.exe100%AviraHEUR/AGEN.1352426
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].dat100%AviraHEUR/AGEN.1359405
                    C:\Users\user\AppData\Local\Temp\898.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\GamePall\Del.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\A817.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\GamePall\GamePall.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].dat3%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\AppData\Local\Temp\A817.exe50%ReversingLabsWin32.Trojan.Smokeloader
                    C:\Users\user\AppData\Local\Temp\D91B.exe21%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\nsdB435.tmp\liteFirewall.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\nsgD880.tmp\INetC.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\nsgD880.tmp\blowfish.dll5%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\nsgD880.tmp\nsProcess.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\setup.exe3%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\AppData\Roaming\GamePall\Del.exe7%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\GamePall.exe3%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\Uninstall.exe0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\chrome_elf.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dll3%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\libEGL.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\libcef.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\log4net.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dll0%ReversingLabs
                    C:\Users\user\AppData\Roaming\ihuhfti47%ReversingLabsWin32.Trojan.Generic
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    http://gebeus.ru/tmp/index.phptrue
                      http://cx5519.com/tmp/index.phptrue
                        contintnetksows.shoptrue
                          http://evilos.cc/tmp/index.phptrue
                            ellaboratepwsz.xyztrue
                              swellfrrgwwos.xyztrue
                                foodypannyjsud.shoptrue
                                  pedestriankodwu.xyztrue
                                    towerxxuytwi.xyztrue
                                      http://office-techs.biz/tmp/index.phptrue
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          https://duckduckgo.com/chrome_newtabA817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://duckduckgo.com/ac/?q=A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              https://foodypannyjsud.shop/sA817.exe, 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801014540.0000000000F25000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801990639.0000000000F27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://support.google.com/chrome/answer/6098869setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.drfalse
                                                  https://www.google.com/chrome/privacy/eula_text.htmlsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, te.pak.9.drfalse
                                                    https://www.google.com/chrome/privacy/eula_text.htmlP&allv.pak.9.drfalse
                                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        http://logging.apache.org/log4net/release/faq.html#trouble-EventLogGamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                          https://excel.office.comexplorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            https://chrome.google.com/webstore?hl=urCtrl$2setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://chrome.google.com/webstore?hl=te&category=theme81https://myactivity.google.com/myactivity/?ute.pak.9.drfalse
                                                                https://photos.google.com/settings?referrer=CHROME_NTPsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drfalse
                                                                  https://foodypannyjsud.shop/pikA817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drfalse
                                                                      https://passwords.google.comsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        https://aui-cdn.atlassian.com/898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000003.00000000.2322629700.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            https://java.coAexplorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              http://api.install-stat.debug.world/clients/activity=4pGamePall.exe, 00000017.00000002.4954348095.00000000031B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                http://xiexie.wf/22_551/huge.datmCGBZvyfGQlwdD91B.exe, 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpfalse
                                                                                  https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.drfalse
                                                                                    http://bageyou.xyzGamePall.exe, 00000025.00000002.5009775721.0000000002AC7000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000025.00000002.5009775721.0000000002A98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        https://bitbucket.org/898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://foodypannyjsud.shop/op8A817.exe, 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801014540.0000000000F25000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801990639.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814719028.0000000000F27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            http://xiexie.wf/22_551/huge.datllD91B.exe, 00000007.00000003.4342569603.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000002.4351081673.00000000006A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              https://support.google.com/chromebook?p=app_intentsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drfalse
                                                                                                https://foodypannyjsud.shop/$pA817.exe, 00000006.00000002.2866285265.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863372577.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2834714305.0000000000F27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  https://foodypannyjsud.shop/piOA817.exe, 00000006.00000003.2737319587.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2768659017.0000000000F12000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2745034642.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2743863458.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?uGamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          http://xiexie.wf/22_551/huge.dat2c2e-da81-46d0-b6b6-535557bcc5faD91B.exe, 00000007.00000002.4351381522.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000003.4125965244.00000000006D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://ocsp.rootca1.amazontrust.com0:A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              http://nsis.sf.net/NSIS_ErrorErrorD91B.exe, 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmp, D91B.exe, 00000007.00000000.2783632646.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 00000009.00000000.3646833229.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000002.4324246511.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000003.4015052556.000000000056C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://www.google.com/chrome/privacy/eula_text.html&setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  https://www.google.com/chrome/privacy/eula_text.htmlT&rsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://www.ecosia.org/newtab/A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://xiexie.wf/22_551/huge.datD91B.exe, 00000007.00000002.4351081673.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmp, D91B.exe, 00000007.00000002.4351081673.0000000000647000.00000004.00000020.00020000.00000000.sdmp, D91B.exe, 00000007.00000003.4125965244.00000000006D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        https://foodypannyjsud.shop/apieA817.exe, 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814985761.0000000000ECB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://foodypannyjsud.shop/oiA817.exe, 00000006.00000003.2725693658.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://foodypannyjsud.shop/pi8A817.exe, 00000006.00000002.2866285265.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863372577.0000000000F27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://outlook.comexplorer.exe, 00000003.00000000.2318454001.0000000009B41000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brA817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  http://go.micGamePall.exe, 0000000F.00000002.4115210954.000000000119C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://foodypannyjsud.shop/apiU8A817.exe, 00000006.00000003.2738569621.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      https://bitbucket.org/fcsdcvscvc/sadcasdv/raw/62af221cbc4d137cf4e95f7d66f3ced90597b434/kupee898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp, 898.exe, 00000008.00000002.3806811525.0000000000BD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drfalse
                                                                                                                                          http://nsis.sf.net/NSIS_ErrorD91B.exe, D91B.exe, 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmp, D91B.exe, 00000007.00000000.2783632646.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 00000009.00000000.3646833229.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000002.4324246511.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 00000009.00000003.4015052556.000000000056C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              https://chrome.google.com/webstore?hl=ukCtrl$1setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                https://chrome.google.com/webstore?hl=lvCtrl$1lv.pak.9.drfalse
                                                                                                                                                  https://foodypannyjsud.shop/apiTA817.exe, 00000006.00000002.2866285265.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2863372577.0000000000F27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    https://android.notify.windows.com/iOSexplorer.exe, 00000003.00000000.2315285325.00000000076F8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      http://api.install-stat.debug.world/clients/installsGamePall.exe, 00000012.00000002.4585209725.0000000002791000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000017.00000002.4954348095.00000000031B1000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000021.00000002.5009845498.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000025.00000002.5009775721.0000000002A98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        https://cdn.cookielaw.org/898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refA817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://support.google.com/chrome/a/answer/9122284setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, te.pak.9.drfalse
                                                                                                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477A817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://api.install-stat.debug.world/clients/activity=4GamePall.exe, 00000025.00000002.5009775721.0000000002A98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivitysetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://chrome.google.com/webstore?hl=teCtrl$1te.pak.9.drfalse
                                                                                                                                                                        https://chrome.google.com/webstore?hl=zh-CNCtrl$1setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://svn.apache.org/repos/asf/logging/log4net/tags/2.0.8RC1GamePall.exe, 0000000D.00000002.4103415297.0000000005426000.00000002.00000001.01000000.00000011.sdmp, GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                            https://word.office.comonexplorer.exe, 00000003.00000000.2318454001.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://www.unicode.org/copyright.htmlGamePall.exe, 0000000D.00000002.4104615489.0000000006597000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                                                                                                                                https://powerpoint.office.comcemberexplorer.exe, 00000003.00000000.2322629700.000000000C460000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiA817.exe, 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivitysetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=A817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://schemas.microexplorer.exe, 00000003.00000000.2316570256.0000000007DC0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.2317481969.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.2317545568.0000000008890000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                                          http://api.install-stat.debug.world/clients/activityGamePall.exe, 00000012.00000002.4585209725.0000000002791000.00000004.00000800.00020000.00000000.sdmp, GamePall.exe, 00000021.00000002.5009845498.0000000002E51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://foodypannyjsud.shop/s.A817.exe, 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801014540.0000000000F25000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2801990639.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814719028.0000000000F27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://chrome.google.com/webstore?hl=zh-TWCtrl$1setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://www.apache.org/).GamePall.exe, 0000000D.00000002.4103312012.00000000053E2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                                  https://foodypannyjsud.shop/apiA817.exe, 00000006.00000003.2725693658.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2814719028.0000000000F27000.00000004.00000020.00020000.00000000.sdmp, A817.exe, 00000006.00000003.2725757098.0000000000F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://myactivity.google.com/setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drfalse
                                                                                                                                                                                                      https://remote-app-switcher.prod-east.frontend.public.atl-paas.net898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://x1.c.lencr.org/0A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://x1.i.lencr.org/0A817.exe, 00000006.00000003.2743892183.00000000035F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://www.google.com/chrome/privacy/eula_text.htmlH&elpManagedGamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchA817.exe, 00000006.00000003.2715295117.0000000003606000.00000004.00000800.00020000.00000000.sdmp, 898.exe, 00000008.00000003.3779995396.000000000A06C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://chromeenterprise.google/policies/#BrowserSwitcherUrlListsetup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drfalse
                                                                                                                                                                                                                  https://policies.google.com/setup.exe, 00000009.00000002.4326188374.000000000273F000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 0000000D.00000002.4103690947.00000000057F0000.00000002.00000001.00040000.0000001B.sdmp, te.pak.9.dr, lv.pak.9.drfalse
                                                                                                                                                                                                                    https://d301sr5gafysq2.cloudfront.net/898.exe, 00000008.00000002.3806811525.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://foodypannyjsud.shop/piA817.exe, 00000006.00000003.2768659017.0000000000F12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allA817.exe, 00000006.00000003.2745061280.00000000036F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://wns.windows.com/)sexplorer.exe, 00000003.00000000.2318454001.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            186.233.231.45
                                                                                                                                                                                                                            unknownBrazil
                                                                                                                                                                                                                            262675SolucaoNetworkProvedorLtdaBRtrue
                                                                                                                                                                                                                            104.192.141.1
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                            141.8.192.126
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            35278SPRINTHOSTRUtrue
                                                                                                                                                                                                                            172.67.221.174
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            185.68.16.7
                                                                                                                                                                                                                            unknownUkraine
                                                                                                                                                                                                                            200000UKRAINE-ASUAtrue
                                                                                                                                                                                                                            146.70.169.164
                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                            2018TENET-1ZAtrue
                                                                                                                                                                                                                            123.212.43.225
                                                                                                                                                                                                                            unknownKorea Republic of
                                                                                                                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            127.0.0.127
                                                                                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                            Analysis ID:1466391
                                                                                                                                                                                                                            Start date and time:2024-07-02 21:23:09 +02:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 16m 31s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:39
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:1
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Sample name:SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@233/115@0/9
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 80%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 55%
                                                                                                                                                                                                                            • Number of executed functions: 116
                                                                                                                                                                                                                            • Number of non-executed functions: 84
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                            • Execution Graph export aborted for target A817.exe, PID 5768 because there are no executed function
                                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                            • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                            • VT rate limit hit for: SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            15:24:29API Interceptor125151x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                            15:25:07API Interceptor8x Sleep call for process: A817.exe modified
                                                                                                                                                                                                                            15:27:23API Interceptor1x Sleep call for process: GamePall.exe modified
                                                                                                                                                                                                                            21:24:48Task SchedulerRun new task: Firefox Default Browser Agent CEF31F9A0A525AFA path: C:\Users\user\AppData\Roaming\ihuhfti
                                                                                                                                                                                                                            21:27:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run GamePall C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            21:27:32AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run GamePall C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            104.192.141.1A662vmc5co.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • bitbucket.org/kennethoswald1/aoz918/downloads/LEraggt.exe
                                                                                                                                                                                                                            lahPWgosNP.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                            • bitbucket.org/alex222111/testproj/downloads/s7.exe
                                                                                                                                                                                                                            SecuriteInfo.com.HEUR.Trojan.Script.Generic.18657.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets/tinypro/rEG6d7/ba869eaf2433f3e0b56e4d0776eb5117fc09b21f/files/street-main
                                                                                                                                                                                                                            SecuriteInfo.com.HEUR.Trojan.Script.Generic.18657.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets/tinypro/rEG6d7/ba869eaf2433f3e0b56e4d0776eb5117fc09b21f/files/street-main
                                                                                                                                                                                                                            SecuriteInfo.com.HEUR.Trojan.Script.Generic.20331.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets
                                                                                                                                                                                                                            SecuriteInfo.com.HEUR.Trojan.Script.Generic.20331.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets
                                                                                                                                                                                                                            Paid invoice.ppaGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets/warzonepro/Egjbp5/1b96dd9b300f88e62e18db3170d33bf037793d72/files/euromanmain
                                                                                                                                                                                                                            PO#1487958_10.ppaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets/warzonepro/KME7g4/7678df565d5a8824274645a03590fc72588243f0/files/orignalfinal
                                                                                                                                                                                                                            Purchase Inquiry_pdf.ppaGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets/warzonepro/8E74BM/47d1c5bd6af9e6b1718ba4d2e049cba6beb1ac95/files/charles1final
                                                                                                                                                                                                                            Purchase Inquiry_pdf.ppaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • bitbucket.org/!api/2.0/snippets/warzonepro/8E74BM/47d1c5bd6af9e6b1718ba4d2e049cba6beb1ac95/files/charles1final
                                                                                                                                                                                                                            188.114.97.3Inquiry No PJO-4010574.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • www.oc7o0.top/2zff/?iHmHOtK=4L8xoD0W4Zo4sy88OPxzXkM4Et1OXrliZZOBxyE5jHDJEgkxN8cq+PG6NIXzy1XRCqQIvL5VyJCknvUNNLKk7znic/DfJyEGJbg1Pv28u2ofuxZkWteJjYs=&L480=nFsp
                                                                                                                                                                                                                            30Fqen2Bu3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • filetransfer.io/data-package/TbaYPT0S/download
                                                                                                                                                                                                                            nJ8mJTmMf0.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • www.coinwab.com/efdt/
                                                                                                                                                                                                                            hkLFB22XxS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • www.cavetta.org.mt/yhnb/
                                                                                                                                                                                                                            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                            • filetransfer.io/data-package/mJcm5Gfa/download
                                                                                                                                                                                                                            http://url.usb.m.mimecastprotect.com/s/SPnzCDwVznT7kyA0HkOsZj?domain=linkscan.ioGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • emmalee.sa.com/favicon.ico
                                                                                                                                                                                                                            file.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • www.cavetta.org.mt/yhnb/
                                                                                                                                                                                                                            6Z4Q4bREii.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            • 000366cm.nyashka.top/phpflowergenerator.php
                                                                                                                                                                                                                            DHL Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • www.coinwab.com/efdt/
                                                                                                                                                                                                                            arrival notice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • www.evoolihubs.shop/fwdd/?CbPtaF=K/pqHoAOWNF4P+w91QXSNI32+N7yog1OarJgSNepE9X9MW/JWlOOpIGlAtDTMDCyfqCkO2QB+3/EX24VIjMTes4MJP5Wyr3Pze4srZjnfJQNxaR/LCxeJK4=&NV=CzkTp6UpmNmd
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            CLOUDFLARENETUSSecuriteInfo.com.Win32.BootkitX-gen.5272.14841.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                            The Siedenburg Group #24-051-553861 Project.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 1.1.1.1
                                                                                                                                                                                                                            https://gcc.dcv.ms/i8Kf7mgiA8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            https://kawak.com.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.16.117.116
                                                                                                                                                                                                                            pKqvOdh3Sv.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                            • 1.3.233.104
                                                                                                                                                                                                                            Informational-severity alert_ Creation of forwarding_redirect rule Case ID_FqJxoz8.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.234.235
                                                                                                                                                                                                                            https://glamis-house.com/?email=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 104.17.2.184
                                                                                                                                                                                                                            44zg1cvu.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 1.1.1.1
                                                                                                                                                                                                                            Solaris.exeGet hashmaliciousPython Stealer, Discord Token Stealer, MicroClip, PySilon StealerBrowse
                                                                                                                                                                                                                            • 162.159.135.232
                                                                                                                                                                                                                            INVOICE [UNPAID ] ref-E8K18.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 104.21.18.210
                                                                                                                                                                                                                            AMAZON-02UShttps://gcc.dcv.ms/i8Kf7mgiA8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 99.86.4.109
                                                                                                                                                                                                                            https://kawak.com.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 18.245.175.102
                                                                                                                                                                                                                            pKqvOdh3Sv.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                            • 13.248.44.214
                                                                                                                                                                                                                            Informational-severity alert_ Creation of forwarding_redirect rule Case ID_FqJxoz8.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 18.239.36.14
                                                                                                                                                                                                                            https://www.google.fr/amp/s/www.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%25253A%25252F%25252Flinkprotect.cudasvc.com%25252Furl%25253Fa%25253Dhttps%25253A%25252F%25252Fnews4.thomasnet.com%25252Fwww%25252Fdelivery%25252Fck.php%25253Foaparams%2525253D2__bannerid%2525253D290840__zoneid%2525253D0__source%2525253D1740802%252525257C11236254%252525257C41282302%252525257C6812%252525257C41331406__cb%2525253Dc02ccb05f9__oadest%2525253Dhttps%252525253A%252525252F%252525252Flink.mail.beehiiv.com%252525252Fls%252525252Fclick%252525253Fupn%252525253Du001.FC1hxQg0vjMaKvj1drxxGuKT-2BG094DJrg2lg9-2FG-2BDn7QRAMLmBcxi2ye-2F-2F7EjbsbD9DxrNnwxFlLC7mBB4kmF9Nx5JHyuRngUXGjkpWEQMk4mRp9AFiVX7-2BZgaAF53RluGM8GCvkwmv5gqrtbtpF6mBCFN8Y8ck0o5BflBavB8KnfeGkHyaxX319ktcUVxlNdESJjXzDLf5cyamHA-2FAl3FGJEUNVdLj3d6ujL2-2BirPvOffPQu9FmPd5VwQPzHwZxJlTtdpVl8zMo7PAjQV9pr2NYeph8B-2B6kq7ZekkEo14FgtI93d9MoL7iDJlUFLG2v0GO0jtMba2TYCWyX067ildK9BsZpgx7VoGXvfn2aR2P02guuJmS1c5N-2BbzXRSlS4c696HSjsppgo-2BOOqCriMOIXyjax-2B2KzYoCwgmdn-2BDsaJxmCG4BMJzbVffDnvXmOnxU25pAq9xroVE9a-2B-2BIx8gj9NZG7wTTTit-2FcTg9Jd8YDZ6OZMbdlNIfc-2FRnXIjpMEn-2FjedF1-2BFG2ozJiRNKHIjXXPtDZELn2X-2BjgUu4MnIdo-3DnF4B_k5zaofJQ6PaDm4eQpA56e4xWG4OoVdk-2BXhZTssh6QwsCP88A0kMHGtSsxje-2F1AU30KTV7-2BlBTi6pp7PuMf4d7wqeQNN4Huw1SG4C0tuGL9gGqTiHWbC9BSRJjvmps05NaTwFMzBEVo0UJzya2meS-2FmVrnPkhcGc3biFSisVA2FWlcvIOk-2FijIsuLy2LdozK0ARg92NS7iou9bYRThT7sX-2FsV4yZCGeZVTBfuxTwGFJ9kuNvtlbJDKESs7aThJM2RUIAQikDXokYd0-2F6YOopU6iOGahHsqAPz-2F7OVsxEI2J-2Bil2Xp-2F-2BFswu2h7HFQlSpycpn1PSqpJxUXIra88-2FAf1BNT-2By7AQkINCI-2B8pSghycOQnELmGlM3zaTl3fTTOzHUw-2BR3I05pXXeGuubVfJSTfHxI-2Fr4GH471S-2FlKj3WIL5odUrBQ392yQ-2F33A8EMv8tnFWhIbI081ft6Uyhwh4jorg-3D-3D%252526c%25253DE%25252C1%25252C5bEVim247z1fGhtUhmYwbNu1H8iIZr4NrgaCfUxKZdTyuUxW48gwPUfsoILDy-FCjYA5-2MCgtJlXy5N3PAFAD47XFHidB4K4cNJC7Z-FhFR1P96vPVq%252526typo%25253D1%2526sa%253DD%2526sntz%253D1%2526usg%253DAOvVaw0dneiXzPs35uhkwcBAlGYI%26sa%3DD%26source%3Deditors%26ust%3D1718388339083604%26usg%3DAOvVaw0YeSdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 3.70.101.114
                                                                                                                                                                                                                            https://gdfhfrhjytyjgergeriub.s3.amazonaws.com/chbfheruferfurugyguergtrh.html?b7l4p0tja4clxoqqueb94n68km9zejnk9og9e375tjprevkxufihzx431kre0sztm#gkQXHjIaiEbUzctGHfTNblNcbhSMnE&4HKftVNygHV&126276/175/cwmxtbhvit.home.php?sq=1647-36924&lk=256436-21&page=041Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                            • 52.217.123.177
                                                                                                                                                                                                                            139_p.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 18.162.60.133
                                                                                                                                                                                                                            https://lnkd.in/e4hHCn_zGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 18.239.83.87
                                                                                                                                                                                                                            call_Playback_worthingtonindustries.com.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 76.223.111.18
                                                                                                                                                                                                                            https://equifax.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=dcsdataquality%40equifax.com&p=dd344d89-e9f0-4ad2-b235-09d9246d1e0f#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fdd344d89-e9f0-4ad2-b235-09d9246d1e0f%2Fdata%2Fmetadata&dk=6iPNYDhOZu4bgqt2whRHwXK7U%2FAD3%2BLSMPIUpzwYeKw%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 143.204.9.108
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):107232830
                                                                                                                                                                                                                            Entropy (8bit):7.999946456161068
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1572864:6F6Q78DDbO8pDfwpK5ZAQ5WKor2G5N6Y7ZxFo9jk7WUTLECglga1R7P435MZZDXA:jPNVfsQZoL5NJdo9jKWergS89P4qZZc
                                                                                                                                                                                                                            MD5:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                            SHA1:61A9EDCF46228DC907AD523AA6FD035CC26C9209
                                                                                                                                                                                                                            SHA-256:B9BC473FC866909F089E005BAF2537EE7FF2825668D40D67C960D5C2AFB34E9F
                                                                                                                                                                                                                            SHA-512:C31A0046BA580926097422DF34619B614AA0DEB6435EC5CE68A553846FAD15BC61908B8C8292D25EE061BA1974637A7B91D72F19CCCCC2C76B9AC737B1CB4A5E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):578048
                                                                                                                                                                                                                            Entropy (8bit):6.297510031778876
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:No4ykJuqlLJop9G3/AmAGWn7sfPJYQIMt8KHsTH:NoBsLaDKAmAbUJ+M2K2
                                                                                                                                                                                                                            MD5:DA4B6F39FC024D2383D4BFE7F67F1EE1
                                                                                                                                                                                                                            SHA1:7CC975D9FF785E269163897907D0B9B3CEE29956
                                                                                                                                                                                                                            SHA-256:544697A024ABAEA1B24EAA3D89869B2C8A4C1ACF96D4E152F5632D338D054C9E
                                                                                                                                                                                                                            SHA-512:D73CC4D911D9E61711B97CB9212D5BC93CB1B1314A39945934EB92239A31728FCCA7FEFBEC0143BAD915B0A7A6B93DF11D0AB7F559737AA7EC920BD24243FFFE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...I..I..I...1..I...1...I...1..I..l...I..l...I..l....I...1..I..I...I..]...I..]...I..Rich.I..................PE..L...w;.f...............'.....\....................@.......................................@.....................................(................................2..Xh..p....................i.......g..@...............@............................text....~.......................... ..`.rdata..4...........................@..@.data...............................@....reloc...2.......4..................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6642176
                                                                                                                                                                                                                            Entropy (8bit):7.866419732571782
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:LqhZ67opwYckx35SF2XKgxVvHuCPU8GSbO3JAXV1LrA+ZlL9CxpzTp2:LgErupSgKORuCT43JeV1LE+/s3p
                                                                                                                                                                                                                            MD5:BD2EAC64CBDED877608468D86786594A
                                                                                                                                                                                                                            SHA1:778AD44AFD5629F0A5B3B7DF9D6F02522AE94D91
                                                                                                                                                                                                                            SHA-256:CAE992788853230AF91501546F6EAD07CFD767CB8429C98A273093A90BBCB5AD
                                                                                                                                                                                                                            SHA-512:3C8F43045F27ADDCB5FB23807C2CE1D3F247CC30DD1596134A141B0BBC7FA4D30D138791214D939DC4F34FD925B9EC450EA340E5871E2F4F64844226ED394312
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....U~f..............................M...........@...................................e...@..................................O......P......................@.......................................................@3..............................text...+........................... ..`.rdata...*..........................@..@.data.... ..........................@....vmpL.p.....0...................... ..`.vmpL.p@....@3.....................@....vmpL.p..]..P3...]................. ..`.reloc.......@........].............@..@.rsrc.......P...f....].............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):293869
                                                                                                                                                                                                                            Entropy (8bit):5.61569579822855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:lFi6z/VXzAf3ocMNqB3r1Josf+OMhERMlm+twHBumSYyDgIoIPM7l0UGHM7:lxFSIjs+OM2eLFmSFgIZk7+HM7
                                                                                                                                                                                                                            MD5:60172CA946DE57C3529E9F05CC502870
                                                                                                                                                                                                                            SHA1:DE8F59D6973A5811BB10A9A4410801FA63BC8B56
                                                                                                                                                                                                                            SHA-256:42CEB2252FEC41FD0ACC6874B41C91E0BA07C367045D6A9A7850D59781C2584C
                                                                                                                                                                                                                            SHA-512:15D37AF3CAB96FC9026A1898E09C775FE0D277098A3FE20C2E591272DE996A243850D43F3B48B4C037C5FED359E57795A7CF1652547D7AD8B16B186AB9508792
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........`..X............................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...X....`......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):82944
                                                                                                                                                                                                                            Entropy (8bit):6.389604568119155
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:Dli3i1jKfTV0LzYpAzMk2nACScLw5jPAT:j9KLQ+ScLw5jPAT
                                                                                                                                                                                                                            MD5:165E1EF5C79475E8C33D19A870E672D4
                                                                                                                                                                                                                            SHA1:965F02BFD103F094AC6B3EEF3ABE7FDCB8D9E2A5
                                                                                                                                                                                                                            SHA-256:9DB9C58E44DFF2D985DC078FDBB7498DCC66C4CC4EB12F68DE6A98A5D665ABBD
                                                                                                                                                                                                                            SHA-512:CD10EAF0928E5DF048BF0488D9DBFE9442E2E106396A0967462BEF440BF0B528CDF3AB06024FB6FDAF9F247E2B7F3CA0CEA78AFC0CE6943650EF9D6C91FEE52A
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W=.e9n.e9n.e9n...n.e9n...n.e9n..Bn.e9n.e8n.e9n.7.n.e9n...n.e9n...n.e9n...n.e9nRich.e9n........PE..L...,.N...........!.........^.......%...............................................3..................................`...$'..d....`.......................p...................................... ...@...............h............................text...1........................... ..`.rdata..P/.......0..................@..@.data........0......................@....rsrc........`.......*..............@..@.reloc.......p.......,..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                            Entropy (8bit):5.668346578219837
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:VpOSdCjDyyvBwRlX+ODbswYM2s74NS0v0Ac9khYLMkIX0+Gzyekx:rdCjW/lX1PfYM2X1
                                                                                                                                                                                                                            MD5:92EC4DD8C0DDD8C4305AE1684AB65FB0
                                                                                                                                                                                                                            SHA1:D850013D582A62E502942F0DD282CC0C29C4310E
                                                                                                                                                                                                                            SHA-256:5520208A33E6409C129B4EA1270771F741D95AFE5B048C2A1E6A2CC2AD829934
                                                                                                                                                                                                                            SHA-512:581351AEF694F2489E1A0977EBCA55C4D7268CA167127CEFB217ED0D2098136C7EB433058469449F75BE82B8E5D484C9E7B6CF0B32535063709272D7810EC651
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9<.EXR.EXR.EXR.b.).LXR.EXS..XR.b. .FXR.b.(.DXR.b...DXR.b.*.DXR.RichEXR.................PE..L....I6V...........!.....8...P......Q?.......P...................................................................... G..l....?..d.......(...............................................................................P............................text....7.......8.................. ..`.data...<<...P.......<..............@....rsrc...(............D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22528
                                                                                                                                                                                                                            Entropy (8bit):6.674611218414922
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:yTxz0Cv0hqd+1TjQmd9YWrSUEc//////OD5hF92IJpJgLa0MpoYfAz6S:jCvsqdS3QGBREc//////Q53NgLa1ub
                                                                                                                                                                                                                            MD5:5AFD4A9B7E69E7C6E312B2CE4040394A
                                                                                                                                                                                                                            SHA1:FBD07ADB3F02F866DC3A327A86B0F319D4A94502
                                                                                                                                                                                                                            SHA-256:053B4487D22AACF8274BAB448AE1D665FE7926102197B47BFBA6C7ED5493B3AE
                                                                                                                                                                                                                            SHA-512:F78EFE9D1FA7D2FFC731D5F878F81E4DCBFAF0C561FDFBF4C133BA2CE1366C95C4672D67CAE6A8BD8FCC7D04861A9DA389D98361055AC46FC9793828D9776511
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................6..........dD.......P....@.....................................................................Y.......................................p...................................................................................CODE....|4.......6.................. ..`DATA....8....P.......:..............@...BSS..........p.......L...................idata...............L..............@....edata..Y............P..............@..P.reloc..p............R..............@..P.rsrc................V..............@..P.....................X..............@..P................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4608
                                                                                                                                                                                                                            Entropy (8bit):4.666004851298707
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:iYXzAm8HGJLvwM8GJFd6I7W4JtT2bxNNAa4GsNf+CJ8aYqmtlKdgAtgma1QvtCSJ:lz2mJkpGR6GY74GQ1YqmstgGCtR
                                                                                                                                                                                                                            MD5:FAA7F034B38E729A983965C04CC70FC1
                                                                                                                                                                                                                            SHA1:DF8BDA55B498976EA47D25D8A77539B049DAB55E
                                                                                                                                                                                                                            SHA-256:579A034FF5AB9B732A318B1636C2902840F604E8E664F5B93C07A99253B3C9CF
                                                                                                                                                                                                                            SHA-512:7868F9B437FCF829AD993FF57995F58836AD578458994361C72AE1BF1DFB74022F9F9E948B48AFD3361ED3426C4F85B4BB0D595E38EE278FEE5C4425C4491DBF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n|f.L...I...Q...@..K...@..H...@..H...RichI...........PE..L...`..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..`............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60466
                                                                                                                                                                                                                            Entropy (8bit):5.603640719549413
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:akqg31kqY3Q4Oc//////Q0LatojW/lX1Xb41:3qg323Sc//////Q3tojW/XXy
                                                                                                                                                                                                                            MD5:DE806154A80E3916669C466B6D001BD6
                                                                                                                                                                                                                            SHA1:B85BD0EC436125772A9C5403162628B7AAB35F49
                                                                                                                                                                                                                            SHA-256:10D9B7F2238EFFEB71990F979B9DFE4F3BE3D212B05232EF34C39F9578CC11E3
                                                                                                                                                                                                                            SHA-512:63CC5D6865C89AE2C41EEE3C76FD865D9461E96DBC570270982EB6DB5A15FB234098286CEE3FF9DB2255FEDA5207A222AB67743475AD60CCFD89A86B881BCB94
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:",......,..................."...|%......H+......",..............................................................................................................................................................................................................................................................j.......,.../...5.......3.......................................................................................................................N.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):358363995
                                                                                                                                                                                                                            Entropy (8bit):6.972150585647623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3145728:KTzytRGD/CYRNIPKYTFBhfmOS9KBaVzTx9OSsKV97nM:KnUs4tvaVzTD99M
                                                                                                                                                                                                                            MD5:5F9D89B40243E83C0B48206CE4EB77D1
                                                                                                                                                                                                                            SHA1:477A019AB11E5793168B3E41D83B80A8AC8F1D43
                                                                                                                                                                                                                            SHA-256:2BF31800E731EF63E7E5BDEECD87B50B349EC8F5C9D752AACB807AC0E82E95B9
                                                                                                                                                                                                                            SHA-512:5B812C2D341FE8A9296EF68E416E0EFA8185FB3ECCEC0917AB206CD7639E1810E6444538B61583E2260F1A46D4209E1995CFBF940A1D9836C4155ADF0504940B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........,.......................H...........................................................................................................................................................................................................................................................e...i...............j.......................3.......................................................................................................................t....V..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):107232830
                                                                                                                                                                                                                            Entropy (8bit):7.999946456161068
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1572864:6F6Q78DDbO8pDfwpK5ZAQ5WKor2G5N6Y7ZxFo9jk7WUTLECglga1R7P435MZZDXA:jPNVfsQZoL5NJdo9jKWergS89P4qZZc
                                                                                                                                                                                                                            MD5:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                            SHA1:61A9EDCF46228DC907AD523AA6FD035CC26C9209
                                                                                                                                                                                                                            SHA-256:B9BC473FC866909F089E005BAF2537EE7FF2825668D40D67C960D5C2AFB34E9F
                                                                                                                                                                                                                            SHA-512:C31A0046BA580926097422DF34619B614AA0DEB6435EC5CE68A553846FAD15BC61908B8C8292D25EE061BA1974637A7B91D72F19CCCCC2C76B9AC737B1CB4A5E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.012096502606932763
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                                                                                            MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                                                                                            SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                                                                                            SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                                                                                            SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:LsNllA2:Ls3S
                                                                                                                                                                                                                            MD5:B21E5732F4C390E27D8BA4E9616BB615
                                                                                                                                                                                                                            SHA1:516813467E7E33E0D3D18AE563E980F1E6AB8789
                                                                                                                                                                                                                            SHA-256:E01D2EB6B3759726DB6AC4A6B7ACBBC327FCAF79FE44AE4297C5E8E000922502
                                                                                                                                                                                                                            SHA-512:A86597FDE6F88D25FA9AFE7C45A6E4938158D0A55A9CC85E040328A7918DA648F7A013156A6F7F25C08F351B85096F2DA3D3600AA1B02BC368FCCBAA5AEA07AA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........................................lZ .z/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):4.622398838808078
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:QPjzIyfbInD3W0IwrBmEH7UewW4ORIhmY5XO40uK8DDzNt:pQIS0IwrJbU7W4kIX5e4kgF
                                                                                                                                                                                                                            MD5:97D4D47D539CB8171BE2AEFD64C6EBB1
                                                                                                                                                                                                                            SHA1:44ABF82DD553CCE0C1F41B9B78D853075DDD1F16
                                                                                                                                                                                                                            SHA-256:8D996D5F68BF2248F223C4F3549303BC6A8EC58CC97FCB63B7BB7D8068850273
                                                                                                                                                                                                                            SHA-512:7D402847B093E208410C695095DE815A3F5D5DA81630FD51C88C009C48C269D0EA5016D626351BB9D38862163FAD930645072C50ACCCD743DC0E19531A592FDE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.].........."...0.............64... ...@....@.. ....................................@..................................3..O....@.......................`.......2............................................... ............... ..H............text...<.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H........#...............1...............................................0..-.......(....r...p(.....(.......(....,...(....*(....*....0..T........~....(.....~....(.....(....s....%.o....%.o....%.o....%.o....%~....o....(....&..&..*........PP.......0..6.......(....(......( ...r...p~....r...p(!.....("...,...(#...*...0..........r...p.~$.....o%.....,..~....o&......,..o'....ra..p.~$.....o%.....,..~....o(......,..o'....r...p.~$.....o%.....,..~....o(......,..o'......&..*....4.......#..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.012096502606932763
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                                                                                            MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                                                                                            SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                                                                                            SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                                                                                            SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:LsNl+px:Ls3+p
                                                                                                                                                                                                                            MD5:2AD2FF1712A257C205190B4DB314512C
                                                                                                                                                                                                                            SHA1:5D900B9D0964657B39B806C56C6FC2CB001ED45D
                                                                                                                                                                                                                            SHA-256:CCCB1E67638D4A3F2DDC582B5F977C72CD603DA054697A51C5943D7DD148D810
                                                                                                                                                                                                                            SHA-512:94CB85129B81C3EB85E410F980C6E39DD773F7AAAC89ACD4E9FE86558A81DB5563F33C4744125100AC781D29F8F8245E777AE55E0E7250792AD634F2AAAF37DF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................................e.V .z/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):296448
                                                                                                                                                                                                                            Entropy (8bit):5.660420770467009
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:xTpjI4TptgvmHMaellnhblkK0m2QEk0xjo4OVzdvayfvYn6A:ppbVtsg1e5b2Px2zdyyq
                                                                                                                                                                                                                            MD5:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            SHA1:DA0D16BC66614C7D273C47F321C5EE0652FB5575
                                                                                                                                                                                                                            SHA-256:B18FEFB56ED7B89E45CEC8A5494FBEC81E36A5CB5538CCBB8DE41CCE960FAA30
                                                                                                                                                                                                                            SHA-512:258B111AC256CD8145CBE212D59DFF5840D67E70EFFD7CDDC157B2A3461B398BBC3446004980131FAA6A8762C19305F56E7B793F045331B56B8BD17D85B884C4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....rf..............0.............>.... ........@.. ....................................@....................................O.......t............................................................................ ............... ..H............text...d.... ...................... ..`.rsrc...t...........................@..@.reloc..............................@..B................ .......H....... ...$...........D...p............................................(....s....*Z..(....,...(....(....*.(....*..(....*..(....*.......*.~....*....0..W.......(....".....(......,..o....-..*.o.....+...( .....o....&..(!...-...........o"....."...BZ*.......%..A.......0..Q.......(....(........,..o....-..*.o.....+...( .....o....&.._...(!...-...........o".....*.........!. A.......0..V.......(....(......,..o....-.*~#.....o.....+...( ...."...B[..o....&..(!...-...........o"....*......
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):462336
                                                                                                                                                                                                                            Entropy (8bit):6.803831500359682
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:leSYvQAd10GtSV41OJDsTDDVUMle6ZjxLV/rHo0Oaaz2R9IY:oJBdBS4msNUCe65frHMnz2R9
                                                                                                                                                                                                                            MD5:6DED8FCBF5F1D9E422B327CA51625E24
                                                                                                                                                                                                                            SHA1:8A1140CEBC39F6994EEF7E8DE4627FB7B72A2DD9
                                                                                                                                                                                                                            SHA-256:3B3E541682E48F3FD2872F85A06278DA2F3E7877EE956DA89B90D732A1EAA0BD
                                                                                                                                                                                                                            SHA-512:BDA3A65133B7B1E2765C7D07C7DA5103292B3C4C2F0673640428B3E7E8637B11539F06C330AB5D0BA6E2274BD2DCD2C50312BE6579E75C4008FF5AE7DAE34CE4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=N...........!................N#... ...@....@.. ..............................T.....@.................................."..O....@..P....................`......."............................................... ............... ..H............text...T.... ...................... ..`.rsrc...P....@......................@..@.reloc.......`......................@..B................0#......H.......0U..l...........P%.../..P ......................................6..`N.?O...%.C.k_..d...I......5a.......9x......R...gg8...JM...`.[. .o..eE1$_.M.h.q.oz..1..........@....s.c/J..wk.D.....t..&...(....*...0..2........r...p(....}.......}"....(........(.........(....*..r...p(....}.......}"....(........(....*..0..j.........o....-..s#...+..}......(......(......}.....(....s....}......}......}......(......%-.&r...p}......j(#...*rr!..p.{.....{.....B...(....*..0..A........{..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):574376
                                                                                                                                                                                                                            Entropy (8bit):5.8881470355864725
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:ZzfhypmNGgHA37YyUD1AboTf3xnpJbC8VGSBJjRuz7:ZoI1AbQf3xnpJbC8VLBJjRuz7
                                                                                                                                                                                                                            MD5:8F81C9520104B730C25D90A9DD511148
                                                                                                                                                                                                                            SHA1:7CF46CB81C3B51965C1F78762840EB5797594778
                                                                                                                                                                                                                            SHA-256:F1F01B3474B92D6E1C3D6ADFAE74EE0EA0EBA6E9935565FE2317686D80A2E886
                                                                                                                                                                                                                            SHA-512:B4A66389BF06A6611DF47E81B818CC2FCD0A854324A2564A4438866953F148950F59CD4C07C9D40CC3A9043B5CE12B150C8A56CCCDF98D5E3F0225EDF8C516F3
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Ot............" ..0.............6.... ........... ....................................@....................................O.......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........f...P............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{E....3...{D......(....,...{D...*..{F.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):561424
                                                                                                                                                                                                                            Entropy (8bit):4.606896607960262
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:XqqUmk/Rik2rH6dl0/IaHNpOVIeR0R+CRFo9TA82m5Kj+sJjoqoyO185QyMYFLse:DUK
                                                                                                                                                                                                                            MD5:928ED37DB61C1E98A2831C8C01F6157C
                                                                                                                                                                                                                            SHA1:98103C2133EBDA28BE78BFE3E2D81D41924A23EE
                                                                                                                                                                                                                            SHA-256:39F6A4DB1BE658D6BAFF643FA05AAE7809139D9665475BFCA10D37DCA3384F21
                                                                                                                                                                                                                            SHA-512:F59387BFA914C7DB234161E31AD6075031ACA17AAEF4B8D4F4B95C78C7A6A8D0E64211566CA2FD4549B9DA45231F57A4191FBCD3809404653F86EE2ABD4937A4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Newtonsoft.Json</name>.. </assembly>.. <members>.. <member name="T:Newtonsoft.Json.Bson.BsonObjectId">.. <summary>.. Represents a BSON Oid (object id)... </summary>.. </member>.. <member name="P:Newtonsoft.Json.Bson.BsonObjectId.Value">.. <summary>.. Gets or sets the value of the Oid... </summary>.. <value>The value of the Oid.</value>.. </member>.. <member name="M:Newtonsoft.Json.Bson.BsonObjectId.#ctor(System.Byte[])">.. <summary>.. Initializes a new instance of the <see cref="T:Newtonsoft.Json.Bson.BsonObjectId"/> class... </summary>.. <param name="value">The Oid value.</param>.. </member>.. <member name="T:Newtonsoft.Json.Bson.BsonReader">.. <summary>.. Represents a reader that provides fast, non-cached, forward-only access to s
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):215862
                                                                                                                                                                                                                            Entropy (8bit):5.849338245796311
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:rFi6z/VXzAf3oc8+vat7fvYnDAdOVz5kNx:rxFSI+y1qk6zuNx
                                                                                                                                                                                                                            MD5:9D21A25AA1B5985A2C8CBCE7F7007295
                                                                                                                                                                                                                            SHA1:86EBF56352B4DBB831FAE0CCA180B4ADD951240D
                                                                                                                                                                                                                            SHA-256:E41F984C39183BA4FD1578134D71E203F4A7A8C23F278924562876326FC40EE2
                                                                                                                                                                                                                            SHA-512:EE4A1AC97968F2DDA3C54A49AC33D3FCE28C4DAE72032D9FDD1F8D8BA41B07A1D78D15E11586DA54AD5E0F2BD4A48C79A0CBAC84DE3D957B2AC6C1B5F41A33BB
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):875520
                                                                                                                                                                                                                            Entropy (8bit):5.621956468920589
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:jsRfnBqqvFXWesd2HiZ9fyn+5FHrvUR1Qnzx7LuQ:jsRITeWAQ5vtu
                                                                                                                                                                                                                            MD5:B03C7F6072A0CB1A1D6A92EE7B82705A
                                                                                                                                                                                                                            SHA1:6675839C5E266075E7E1812AD8E856A2468274DD
                                                                                                                                                                                                                            SHA-256:F561713347544E9D06D30F02A3DFCEC5FE593B38894593AEEDF5700666B35027
                                                                                                                                                                                                                            SHA-512:19D6792EB9BA8584B94D0D59E07CE9D1C9C4DA5516490F4ABCE5AE0D7D55B357BDA45B2093B3E9EB9D6858061E9D3F530A6655C4779A50C911501AE23925C566
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..R...........p... ........... ....................................@..................................p..O.......x............................o..T............................................ ............... ..H............text....P... ...R.................. ..`.rsrc...x............T..............@..@.reloc...............Z..............@..B.................p......H....... .................................................................(....*..(....*..(....*^.(.......=...%...}....*:.(......}....*:.(......}....*^.(.......>...%...}....*:.(......}....*.(.........*....0..,.......(....o.......3..*....... ....3.(....-..*.*.*.0..L.......~..... . ..(......(....-..(....r...p( ...,.......&...~....(!...,..(".....*.*........+1...........4.......~....*.~....*..(....*.~....,.*.(#...-.(....-..(....+.r...ps$...z(..........*b.r...p(%...~.....(....&*.r
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1946739
                                                                                                                                                                                                                            Entropy (8bit):7.989700491058983
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:fpXzD2VLpS71ycdao6LreGCL/0jJZWOiBiXkbEia9T:xjyFgZ0Lr2/0jJU5BiIEN
                                                                                                                                                                                                                            MD5:96AD47D78A70B33158961585D9154ECC
                                                                                                                                                                                                                            SHA1:149BF6F6905A76B0CC9E9ACA580357BD6C3497A2
                                                                                                                                                                                                                            SHA-256:C861117D1F1DBF02867B46FA87CB8C65C3213D196029EE81A02B617D131236E2
                                                                                                                                                                                                                            SHA-512:6A971F742B5754EEF39C6C2C64DB13DFDCB74D8CB23833404E9EF5AD89E142278E5DF789F508DB561C5E957013AE0C60D002CDFA93BCD87CA4967D610DF1579B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........V...f.....g.7........................!.....%....o8...).>...).F...).H...).X...).a...)*i...).k...).q...)Lt...).v...)Tw...).x...).}...).....)I....)i....)....).....).....)L....)....)....)t....).....).....).....)s....).... )....!)....")....#)....$)}...%)+...&)h#..').'..().-..)).>..*).A..+).C..,).Q..-)CU...).]..<).d..=).l..>)i...?)G...@)H...A)r...B)....C)z...T)....U)....V)+...W)....X)....Y)....Z)....[)#...\)}...]).!..^)R1.._).2..`).;..a).=..b)mE..c)QG..d).H..e)qL..f).U..g).]..h).b..i))d..j).e..k).g..l)Pi..m).p..n).z..s).z...).....)b....).....)'....).....)....)....).....).....)....).....)s....)F....)j....)....).....)....)....)....)h....)H....)....).....).....)k....).....)L....)q....)2....).....).....).....).....).....)N....)|....).....).....).....).!...).)...).6...).C...)RE...).L...).N...).O...).U...)bV...).W...).^...)o_...)(g...)Si...).v...).....)0....)/....).....),....).....*.....*F....*]....*3....*v....*....*v....*.....*.....*.....*$... *....!*8..."*....#*....$*....%*..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):214119
                                                                                                                                                                                                                            Entropy (8bit):7.955451054538398
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:m5S+8U5mtp0ra7rFrJzw95T9OHCZg0Gb0OveGe04mExhLY:mWU5OGUFoqoORehrQ
                                                                                                                                                                                                                            MD5:391F512173ECEC14EB5CE31299858DE1
                                                                                                                                                                                                                            SHA1:3A5A41A190C1FB682F9D9C84F500FF50308617FC
                                                                                                                                                                                                                            SHA-256:E0F5C754C969CCA0AC4594A6F3F2C23D080A09EEA992AF29E19F4291FD1E0B06
                                                                                                                                                                                                                            SHA-512:44D7B9BCB3544C3F5550150EF3522BF6A0B36900695E6A13E44F5616E16A058548189D4FEA4A22248B1CB2B273B0EAA7D559EB2D8F013BED520E4097BD45D800
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................#.b...&.....:.g....7.....7.....7.....7|(...7.-...7t5...7.6...7.9...7s:...7hB...7.E...7.G...7.K...7qN...7.Q...7yR...7.S...7.W...7.\...7.b...7.i...7.k...76m...7Vq...7.r...7.v...7.y...7.{...7.~...7Z....75....7;....7W....7.....7c....7u....7b....7.....7.....7.....7Q....7*....7\....8."...8,)..<FqG..=F7I..>F.L..?F$O..@F.P..AFaQ..BFnT..CF.W..DF.Y..EFJ\..FF.^..MF(b..NF.c..QF.e..RF.f..YFZg..ZF.p..[F.x..\F.{..]F.{...L.|...L.....L....Ni....N.....NJ....N2....N+....N^....No....N9....NK....N....N1....N$....N....Nh....N.....N.....U.....U.....U.....U.....U.....U[....U.&...Uh(...U?/...U.4...U.:...U.@...U.B...U,G...U.K...U)N...U.R...UF\...U.`...U.b...U.j...U]s...UEt...U.u...U.w...U.z...Uh{...U.}...U#....U.....U^....U.....U|....U.....U.....U.....U.....U.....U.....U.....U.....U.....U]....U?....U.....U9....U....U.....Um....U<....U!....U.....U.....U....Uq....U3....U!....U.....U....U.....Uu....UJ....U.....U.....U.....U.....U`....U'....U.....U.....Ul....U%....U7....U.....U.....UW.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):290001
                                                                                                                                                                                                                            Entropy (8bit):7.9670215100557735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:tS+8U5mtp0ra7rFriDQYaF+9bQHgs4jTlmOHCZVWGMRe8InVXYopym74:CU5OGUFrfs4gs4jTQ6ebVIo374
                                                                                                                                                                                                                            MD5:BF59A047984EAFC79E40B0011ED4116D
                                                                                                                                                                                                                            SHA1:DF747125F31F3FF7E3DFE5849F701C3483B32C5E
                                                                                                                                                                                                                            SHA-256:CD9BE67AA0527F16E309189FA2369E1A2596D0601A7D55C405F8A619F4D095E9
                                                                                                                                                                                                                            SHA-512:85A545758E8C89EF47BF11B553C57D23ED7DA6AE89A8BCCB262F509AABE61A1121C3F87EC9200791F2670225BAEECC3C92AED6AFDA86C08CA0FD611DA2E595D2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........................#.....&.....:......7.....7.....7.....7.+...7.1...7.8...7.9...7)<...7.=...7xE...7.H...7.J...7'N...7.Q...7.T...7.U...7.W...7.Z...7._...7.e...7.l...7.n...7Fp...7ft...7.v...7)y...7.|...7.~...7.....7j....7E....7K....7g....7.....7s....7.....7r....7.....7.....7.....7a....7:....7l"...8.%...8<,..<F.J..=F.N..>FtV..?F9\..@Fw_..AFr`..BF0g..CFll..DF|o..EF.v..FF){..MF....NF...QFf...RF....YF`...ZF...[F....\F....]F....L*....L.....L.....N.....N.....N.....N.....N.....N.....N.#...N.&...N.'...N.)...N.*...N.+...Nv,...N.-...N;r...N.|...Um....U.....UM....UV....U.....U....UC....U.....U....UM....U.....U.....Um....U.....U.....U.....U.....UQ....U.....U7....U.....U.....Uk....U.....U.....U.....U.....U.....U.....U.....U.....U.....U{....U.....U.....U.....U~&...U.)...U.Q...U.Q...U.V...U.[...U.\...U._...U.`...U?a...U.a...Uic...U.d...U\f...U.g...U.i...U1l...U.p...U.u...U.}...U.....U.....U^....U.....U.....Ux....U....U.....Uy....U6....U.....U....UR....Uq....U.....U.....U_....U.....U.....U..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1305142
                                                                                                                                                                                                                            Entropy (8bit):7.99463351416358
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:24576:8AkckSbnVLjWG13xdT0b+SLzRYt2k+lbG9EjJNH/osm22O+EcRfPLP:88zVXWG1hdAKSxY4k5EFNHgvPPLP
                                                                                                                                                                                                                            MD5:20DDA02AF522924E45223D7262D0E1ED
                                                                                                                                                                                                                            SHA1:378E88033A7083AAC24E6CD2144F7BC706F00837
                                                                                                                                                                                                                            SHA-256:8448C2BA10A3D7DC8CA3FB24F580BF99D91F746107B1A06E74932749CC1CAB01
                                                                                                                                                                                                                            SHA-512:E71320B2AA0CB52938206EC00187D78274646C4C7D3579B33A0163262C063B7813FE7ACD0D2E5807082ADE772069AA577FED7F594964790C2F7C061CE38467B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........i...f+....i+....l+....m+{...n+q...o+7(..p+.1..q+X3..r+~5..s+aI..t+.]..u+.f..v+Ui..w+'k..x+.l..y+.q..z+.s..{+O{..|+...}+=...~+.....+....+-....+.....+.....+.....+.....+.....+.....+.....+.....+.....+%....+.....+&(...+.Q...+.Y...+Xe...+Bj...+cv...+.}...+....+H....+....+Q....+l....+I....+.....+ ....+T....+!....+m....+.....+.....+U....+.....+.....+.....+l....+~....+.....+=....+w....+.....+-"...+.(...+.0...+.2...+.4...+.G...+uS...+.....+9....+y....+.....+.....+N....+....+0....+.....+.....+.....+_....+.....+.....+.....+.....+.....+.....+.....+.....+S....7`....7R...(7/...)7.....L.m...LO....L.....Mk....M.....M.....M>....M.....M.....Mq....M.....M.....M\....M.....M.....M.....M.....M.....M.....M.....M.....M.....MO....M.....M.....M.!...M.(...Mf5...M.;...M&E...M.P...M.T...M<]...M.`...M.j.. M.k..!M2v.."M.w..#M.z..$M....%M...&M...'M#...(M@...)M....*M(...+MY...,Mu...-M$....M..../MV...0M;...1Mx...2M....3M....4Mi...5M....6M....7MP...8M"...DM....EM.....Mi....M.~...M.~...Mb....M_....M....M.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:current ar archive
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):87182312
                                                                                                                                                                                                                            Entropy (8bit):5.477474753748716
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:196608:v0b1XAJ5V8XYcrfCNJsTtU0ZhdYHbgMnn6d25JOcLRiLnIrBcnK0EAeg1GF:78JaNJyZhdE6383rWEAR8
                                                                                                                                                                                                                            MD5:FFD456A85E341D430AFA0C07C1068538
                                                                                                                                                                                                                            SHA1:59394310B45F7B2B2882D55ADD9310C692C7144F
                                                                                                                                                                                                                            SHA-256:F188B96639B5157E64222BB8483D76CD21A99141FC2614EF275E20639C739264
                                                                                                                                                                                                                            SHA-512:EB4CB388383CB37B1D89531D560169985A80DF9335F005AFBBFDE56F9031821A933D735138B1086CF81D006E480FF14711A8A95B3DB8A0FD4037AA6EFD926B50
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:!<arch>./ 1696073295 0 1940897 `...Y..:.t.:.>.:...:...:...:...:...;/..;/..;/..;/..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..@...@...@...@...@...A...A...A...A...A...A...A...A...A...A...A...A...Co..Co..Co..Co..Co..Co..Co..Co..Co..Co..E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...G..G..G..G..G..G..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):656926
                                                                                                                                                                                                                            Entropy (8bit):7.964275415195004
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:fI3Hdjzgsz5B0GDJQrnKs8SNP+QSsSilRBdNze0Vc+gIXgt4z8oO0TehEr7:g397zEEmPLSOdNze05gUgmz8oO0TOW
                                                                                                                                                                                                                            MD5:3404DD2B0E63D9418F755430336C7164
                                                                                                                                                                                                                            SHA1:0D7D8540FDC056BB741D9BAF2DC7A931C517C471
                                                                                                                                                                                                                            SHA-256:0D3FCA7584613EB1A38BAF971A7DD94F70803FC130135885EC675E83D16A4889
                                                                                                                                                                                                                            SHA-512:685D63633DB8A57D84225C2B92C92016E1CE98BA2BF8D3DDACE2EB120B3BCF84C718787D59DB6EC61F34CF91CB651500B4E4FF0AC37AEB89561CDCC586946C80
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..........+...........................&..........;.....;N....;.....;"....;.....;.....;N....;.....;.....;s....;....;.....;.....;....;4....;.....;.....;0....;.....;c....;7....;.....;.....;.....;.....;?....;:....;G....;.....;n....;x....;.....;.....;.....;#....;.....;.....;B....;.....;.....;.....;N....;.....;.....;+....;.....;% ...;c!...;.!...;."...;E+...;t4...;qH...;I\...;.]...;.^...;>a...;.c...;.g...;.o...;pw...;.|...;h....;.....;.....;....;.....;....;o....;.....;.....;.....;*....;y....;.....;.....;3....;9....;h....;.....;.....;.....;F....;."...;.+...;.0...;.8...;?:...;'X...;.q...;.....;....;.....;t....;.....;.....;.....;./...;.X...; m...;....;.....;.....;.....;+....;.....<O....<.....<.....<=....<2$...<y+...<.3...<.<...<aA...<.L...<.W...<.[...<._...<.d...<Dv...<t....<!....<....<....<.....<.....<.....<V....<.....<.#...<.8...<|F...<hP...<bW.. <i^..!<ts.."<(...#<{...)<`...*<c...+<d...,<"...;<x...<<k...=<....><-...?<....@<....A<'...B<g...C<....D<U...E<....F<....G<....J<....K<....L<v%
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1017158
                                                                                                                                                                                                                            Entropy (8bit):7.951759131641406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:m3Tl5zLmmibkFR8+mZRUumegvQtc05UwvdAbatzk6edhOLoe9:m3Tl53mNbkFRJmHURhQW05JvdlzkjrOH
                                                                                                                                                                                                                            MD5:3FBF52922588A52245DC927BCC36DBB3
                                                                                                                                                                                                                            SHA1:EF3C463C707A919876BF17C3E1CD05C0D2C28CA9
                                                                                                                                                                                                                            SHA-256:C6FE346106C5E4950161ED72EB0A81FE3537A94E4A59461AAF54E750D1904F76
                                                                                                                                                                                                                            SHA-512:682EB6D61B564C878FDB971A6439FCDA9F1E108BD021A32E8990B68B1338986A4866A0965DEA62567501C8826D43CEBF2B7C8BE8323DE415A75E8D89A9D592E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..........+.....................b................;.....;&....;.....;.....;.....;.....;b....;....;8....;.....;.....;o....;....;<....;.....;.....;l....;....;/....;.....;[....;Q....;.....;j....;.....;.....;L'...;.E...;lZ...;.o...;.q...;.r...;.s...;.{...;.{...;.~...;"....;.....;U....;.....;.....;.....;....;d....;.....;.....;i....;.....;f....;....;0....;.....;.....;.(...;+*...;.+...;A....;54...;.9...;,O...;.`...;.n...;.~...;.....;.....;M....;....;;....;q....;Z....;.....;.....;.-...;\=...;.P...;.d...;@|...;.....;Y....;#....;_....;/....;.....;.#...;.;...;.J...;gc...;cf...;W....;....;W....;.....;.....;.....;7....;.-...;.I...;Y\...;W....;....;.....;S....;.....;t....;.....;.....<W....<.&...<9<...<iG...<jQ...<.X...</a...<gi...<.n...<Pz...<.....<f....<.....<I....<.....<.....<.....<4C...<4d...<....<....<.....<.....<.....<D8...<.e...<_....<....<.... <I...!<...."<.E..#<.E..)<.G..*<%j..+<N...,<....;<....<<v...=<....><....?<....@<y...A<....B<....C<....D<....E<"F..F<.J..G<.O..J<.X..K<.e..L<.r
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1174528
                                                                                                                                                                                                                            Entropy (8bit):6.475826085865088
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:I3lp87thPKuxyj+tWF8lCwOvzr90p5OM3:FauY+tWF8b5OM3
                                                                                                                                                                                                                            MD5:207AC4BE98A6A5A72BE027E0A9904462
                                                                                                                                                                                                                            SHA1:D58D2C70EA0656D81C627D424F8F4EFCCEF57C86
                                                                                                                                                                                                                            SHA-256:2BA904DA93ACC4766639E7018AC93CC32AA685DB475F3A59B464C6BC8B981457
                                                                                                                                                                                                                            SHA-512:BFB6C58774829DB3D5FADC92CB51477FF4EAC8FB934DB6583A312BB1157468F6DD3A4A3AFAF25A687B74890DC8A69857A12D0B38B18D83E82836E92E02046FF3
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....v...p......P.....................................................@A........................vT......AX..<.......x...........................<<.......................;......(...............<[.......O.......................text....u.......v.................. ..`.rdata..\............z..............@..@.data...H...........................@....00cfg...............F..............@..@.crthunk.............H..............@..@.tls.................J..............@...CPADinfo(............L..............@...malloc_h.............N.............. ..`.rsrc...x............P..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2106216
                                                                                                                                                                                                                            Entropy (8bit):6.4563314852745375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:DpX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Akb:H3P9HP6Zpy9KyhMI50Du8LljslNsyHiS
                                                                                                                                                                                                                            MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                                                            SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                                                            SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                                                            SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4127200
                                                                                                                                                                                                                            Entropy (8bit):6.577665867424953
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:OS7PQ+besnXqRtHKzhwSsz6Ku1FVVOsLQuouM0MeAD36FqxLfeIgSNwLTzHiU2Ir:O4PhqqFVUsLQl6FqVCLTzHxJIMd
                                                                                                                                                                                                                            MD5:3B4647BCB9FEB591C2C05D1A606ED988
                                                                                                                                                                                                                            SHA1:B42C59F96FB069FD49009DFD94550A7764E6C97C
                                                                                                                                                                                                                            SHA-256:35773C397036B368C1E75D4E0D62C36D98139EBE74E42C1FF7BE71C6B5A19FD7
                                                                                                                                                                                                                            SHA-512:00CD443B36F53985212AC43B44F56C18BF70E25119BBF9C59D05E2358FF45254B957F1EC63FC70FB57B1726FD8F76CCFAD8103C67454B817A4F183F9122E3F50
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!7P.OdP.OdP.Od..NeR.OdP.Nd..OdY..dU.Od.Jem.Od.KeQ.Od...dQ.Od..Leo.Od..Je..Od..OeQ.Od..Ge..Od..Kec.Od...dQ.Od..MeQ.OdRichP.Od................PE..L..................!.....2<..*...............P<...............................?.......?...@A.........................<<.u.....=.P.....=.@.............>..%....=.........T....................u..........@.............=..............................text...e0<......2<................. ..`.data...`"...P<......6<.............@....idata........=.......<.............@..@.rsrc...@.....=.......<.............@..@.reloc........=.......<.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2205743
                                                                                                                                                                                                                            Entropy (8bit):7.923318114432295
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:qHlbrhXKMVp/DVegxF2Xe1WFG4F3KMWB7rwz3yY+23:qFnhXKwggr0cWEgaMi7rwrw23
                                                                                                                                                                                                                            MD5:54D4E14BFF05C268248CAB2EEDFB61DD
                                                                                                                                                                                                                            SHA1:33AF472176F6E5FB821FFE23C9FBCCC7C735B5B9
                                                                                                                                                                                                                            SHA-256:2CAC401BFFA9FD4DFFE11E05EE18FC5CA7A30EC5BF7EF6A3EA8518A4F3344790
                                                                                                                                                                                                                            SHA-512:5A6893E7EA30EAA0EFF44687B0D15366A8224E476E4AE8FE0D5C7EF2B3C62E6B0184F73EAD36C4E4E08D6936524CEF8429660B3EC29453EED128E3C5368CE78C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........K....[.....[.....[.....[Y....[.....[.....[.....[.....[P ...[.!...[."...[.#...[.$...[.%...[.%...[T&...[0'...[/(...[.(...[.(...[.*...[.+...[{,...[1-...[.-...[3....[b/...[.0...[.1...[.2...[.3...[,4...[.4...[P5...[.5...[#6...[!8...[.8...[.9...[.9...[::...[q;...[Y=...[.=...[ ?...[.@...[0A...[iB...[?D...[.E...[pE...[UF...[.G...[.H...[)I...[.I...[.M...[.M...[DN...[.N...[FO...[.O...[.Q...[oV...[uW...[cX...[[\...[.]...[Ea...[bc...[.c...[ d...[.d...[oe...[.f...[.h...[.i...[Xj...[.k...[.l...[An...[.o...[.p...[.....[....[.....[.....[.....[.....[[!...[.%...[d....[x1...[.4...[.4...[.9...[.C...[.Q...[KS...[#V...[=]...\.b...\.z...\Q}...\.....\.....\*....\`....\.^...\7b...\uy...\g....\.....\.....\=....\....\....\....\'....\.....\....\.... \....!\...."\....$\....%\....&\....)\....*\....+\.Q..,\.S..-\.U...\..../\w...0\....1\8...2\....3\....4\....5\....6\....7\.T..8\.z..9\6...:\....;\c...<\)&..=\.*..>\>5..?\JU..@\.r..A\....B\9...C\....D\S...E\....F\\y..G\Y...H\%...I\....J\M...K\.a..L\.j..M\.n
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10717392
                                                                                                                                                                                                                            Entropy (8bit):6.282534560973548
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:196608:hpgPBhORiuQwCliXUxbblHa93Whli6Z86WOH:n8wkDliXUxbblHa93Whli6Z8I
                                                                                                                                                                                                                            MD5:E0F1AD85C0933ECCE2E003A2C59AE726
                                                                                                                                                                                                                            SHA1:A8539FC5A233558EDFA264A34F7AF6187C3F0D4F
                                                                                                                                                                                                                            SHA-256:F5170AA2B388D23BEBF98784DD488A9BCB741470384A6A9A8D7A2638D768DEFB
                                                                                                                                                                                                                            SHA-512:714ED5AE44DFA4812081B8DE42401197C235A4FA05206597F4C7B4170DD37E8360CC75D176399B735C9AEC200F5B7D5C81C07B9AB58CBCA8DC08861C6814FB28
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):377856
                                                                                                                                                                                                                            Entropy (8bit):6.602916265542373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:oJ4tr7XVkL/2qBCOeRMIKVpqtXmzKwdo23zqyU73omBT095OiZH:2NfBCOeR/KVpqtio23zqyOsOo
                                                                                                                                                                                                                            MD5:8BC03B20348D4FEBE6AEDAA32AFBBF47
                                                                                                                                                                                                                            SHA1:B1843C83808D9C8FBA32181CD3A033C66648C685
                                                                                                                                                                                                                            SHA-256:CBEE7AC19C7DCCCA15581BD5C6AD037A35820DDFE7C64E50792292F3F2E391E6
                                                                                                                                                                                                                            SHA-512:3F9EEC2C75D2A2684C5B278A47FB0E78B57F4F11591FAC4F61DE929F716BBAA8F7DF05E10390408AD6628538611541548C26869822372E9C38D2C9C43881651E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....`...`............................................... ............@A........................8,..h....:..(.......x........................>..........................D........p..............(<..`............................text....^.......`.................. ..`.rdata..L....p.......d..............@..@.data....4...p.......`..............@....00cfg...............|..............@..@.tls.................~..............@....rsrc...x...........................@..@.reloc...>.......>..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6635008
                                                                                                                                                                                                                            Entropy (8bit):6.832077162910607
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:196608:HrmMLEFtac5bM68f8Oi3WjH13GzSW3430aTwQCe:a+ktad68f8Oi3oH13GztokaTwbe
                                                                                                                                                                                                                            MD5:63988D35D7AB96823B5403BE3C110F7F
                                                                                                                                                                                                                            SHA1:8CC4D3F4D2F1A2285535706961A26D02595AF55C
                                                                                                                                                                                                                            SHA-256:E03606B05EEAED4D567EA0412350721C0D566B3096B18C23BD0B3FCDE239E45A
                                                                                                                                                                                                                            SHA-512:D5F5ACA00BE9E875FCD61531CC7F04F520FB12999E36E4FE06BEAAE491B47D2E9FE182015DB1CBFBB8E78CF679F2EB49E20ECDF1B16D1D42058D6F2D91BC3359
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!......L...........@.......................................e...........@A.........................].......^.d.....a.......................a.."...U]......................T].....X.L.............H.^.@.....].@....................text.....L.......L................. ..`.rdata...I....L..J....L.............@..@.data...X....._.......^.............@....00cfg........a.......a.............@..@.tls..........a.......a.............@....rsrc.........a.......a.............@..@.reloc..."....a..$....a.............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):176517632
                                                                                                                                                                                                                            Entropy (8bit):7.025874989859836
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1572864:VSuR7JVHywK/Sf1rWID4Pu2v8zgguHWJEqM90Hw4DclJkBLrWXmfnehuWNIPKtlL:MCYRNIPKYTFBhfmOS9KBaVz
                                                                                                                                                                                                                            MD5:F5259CC7721CA2BCC8AC97B76B1D3C7A
                                                                                                                                                                                                                            SHA1:C2FC0C8396D8CD6764809A2A592972E2EBCA64BA
                                                                                                                                                                                                                            SHA-256:3FE6A262EF01CB8FD4DC2D4373DE0F1F0A89EE51953452ED4557CB55F1DA9AB4
                                                                                                                                                                                                                            SHA-512:2D01B1F2B24717EFF37965BBC32D167434A65F3DFFF74342D2E2FA8FBB0E97C3F61FDF673A13AD63031D630D9CE46A6F9F0C4F89EBD30C31F3EA55817B9D1331
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.........N.......k....................................................@A........................#..........h....0J.(C....................L.|.\.P................................?..............`.......LY..@....................text............................... ..`.rdata...%2..0...&2.................@..@.data...dr+..`.......>..............@....00cfg........I.......&.............@..@.rodata.@.....I.......&............. ..`.tls..........J.......&.............@...CPADinfo(.....J.......&.............@...malloc_h..... J.......&............. ..`.rsrc...(C...0J..D....&.............@..@.reloc..|.\...L..0\..B).............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:current ar archive
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40258
                                                                                                                                                                                                                            Entropy (8bit):4.547436244061504
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:310744A0E10BD9C2C6F50C525E4447F9
                                                                                                                                                                                                                            SHA1:9BA62D6AC2CB8EFF46C9B21051677FC1DC66D718
                                                                                                                                                                                                                            SHA-256:E9C55CFF925E26812139CDCAD6612E0D69E317CB7BB1435C9EB5113D338ACCE7
                                                                                                                                                                                                                            SHA-512:6DF9E3F9AFD7CDEC750B006987E5AEC445E163DD0B9CF1A9EA53F78DB2EE5FD654E3B4F82BCA3E1F4BEDB189F5DFA51189C820905676AD048DBE2E0AD405BF5B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:!<arch>./ 0 0 0 0 14390 `.......8z..:&..:...;...;...<&..<&..<...<...=...=...=...=...>...>...>...>...>...>...?f..?f..?...?...@B..@B..@...@...A$..A$..A...A...B"..B"..B...B...C...C...C...C...D...D...D...D...D...D...E...E...E...E...Fn..Fn..F...F...GZ..GZ..G...G...HJ..HJ..H...H...I$..I$..I...I...J...J...J...J...K ..K ..K...K...L...L...L...L...M...M...M...M...N...N...N|..N|..N...N...Od..Od..O...O...P`..P`..P...P...QP..QP..Q...Q...RT..RT..R...R...S@..S@..S...S...T...T...T...T...U...U...Un..Un..U...U...VP..VP..V...V...W,..W,..W...W...X...X...X...X...X...X...Y\..Y\..Y...Y...ZB..ZB..Z...Z...[,..[,..[...[...\...\...\...\...\...\...]b..]b..]...]...^N..^N..^...^..._6.._6.._..._...`$..`$..`...`...a...a...a...a...b...b...b...b...c...c...c...c...c...c...dj..dj..d...d...e^..e^..e...e...fV..fV..f...f...g8..g8..g...g...h*..h*..h...h...i"..i"..i...i...j...j...j...j...k...k...k...k...l...l...l...l...l...l...mh..mh..m...m...nN..nN..n...n...o2..o2..o...o...p...p...p.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):470498
                                                                                                                                                                                                                            Entropy (8bit):5.409080468053459
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:64F46DC20A140F2FA3D4677E7CD85DD1
                                                                                                                                                                                                                            SHA1:5A4102E3E34C1360F833507A48E61DFD31707377
                                                                                                                                                                                                                            SHA-256:BA5CA0A98E873799A20FD0DF39FDB55AAB140E3CC6021E0B597C04CCE534246D
                                                                                                                                                                                                                            SHA-512:F7D789427316595764C99B00AF0EF1861204F74B33F9FAB0450F670CB56290C92BFB06EF7D1D3B3BF0B6ACDC6295E77F842C49579BD9973E3D5805920CDB2527
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........$$..e.>...h.F...i.N...j.Z...k.i...l.t...n.|...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................&...........5.....<.....C.....D.....E.....J.....W.....f.....w.................x.................A.......................S.........................................%.....{.......................V.......................J.......................Y.......................e.......................a.......................l...................................O.....f.......................).....z.......................6.....u.......................Q.......................E.....w.................!.....I.....R.............................l.......................f.................+.............................f.......................D.......................<......................._.......................2.....~.................2.....v.................X...........$.....8.................P.....r...........6.....j.....}.................1.....?...................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):763010
                                                                                                                                                                                                                            Entropy (8bit):4.909167677028143
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3B0D0F3EC195A0796A6E2FAB0C282BFB
                                                                                                                                                                                                                            SHA1:6FCFCD102DE06A0095584A0186BD307AA49E49BD
                                                                                                                                                                                                                            SHA-256:F9F620F599BC00E84A9826948C3DA985AC9ADB7A6FFB4C6E4FBEFEAF6A94CF85
                                                                                                                                                                                                                            SHA-512:CA9217F22C52EF44E4F25142D1AD5DD9D16E4CCC3B6641609E1F4C2650944E35BA4CAB59CA5CD9EA6FEFD6BE1D3E8227FC0E3E6BDEDD14B059CA2C72D096D836
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........>${.e.r...h.z...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.(...|.....}.@.....H.....M.....U.....].....e.....l.....s.....z.....{.....|...............................................F.....f.....'...........V...........Y.............................5.................F.................!.................d.....z...............................................C...........\.................z...........h...........3...........$.....C.................e.................i.................,.......................X.............................h.......................!.....|...........$.............................1.....}.........................................Z.................|...........'.....N...........F.................;.............................G.................v............ ....4 ..... ....X!.....!.....!....x"....."....Z#.....#....M$.....%.....%.....%.....&....+'.....'.....'.....(....D).....).....)....2*.....*.....*.....*.....+....",.....,
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):838413
                                                                                                                                                                                                                            Entropy (8bit):4.920788245468804
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C70B71B05A8CA5B8243C951B96D67453
                                                                                                                                                                                                                            SHA1:DEED73A89F0B3EDAB8FF74117CC6B31CB4F426E8
                                                                                                                                                                                                                            SHA-256:5E0D4BC0893A334B6FFF610F66E4A00920530D73EC3257EB9D37A96EBD555C13
                                                                                                                                                                                                                            SHA-512:E000FD3592AC5FE700C4CE117868915C066AC66D5954A1DE4F5AFF0F4559C93F7DFF47623F1837CE827FFF94E91ECD89A974037BE9CCCC8E672E229A1E8115E9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.....h.....i.....j.....k.....l.!...n.)...o.....p.;...q.A...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}.........................................................................-.....d.................n...........A...........u.......................O.......................D.................Y...........3.....J...........=.....g.....~.....&.................O.......................B.....!...........u...........5...........).....W.................3.....N.....U.....B...........!.........../.....Y........... .......................g...........).....I.................#.....A...........@.................6........... .....D...........I.................%.............................=.................?...................................G...................................).....t............ ..... ..... ..... ....o!.....!....6"....\"....."....S#.....#.....#.....$.....%....V&.....&....5'.....'.....(....J(.....(....X).....).....).....*....z*.....*.....*....t+.....,....{,.....,....--
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):869469
                                                                                                                                                                                                                            Entropy (8bit):4.677916300869337
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:12A9400F521EC1D3975257B2061F5790
                                                                                                                                                                                                                            SHA1:100EA691E0C53B240C72EAEC15C84A686E808067
                                                                                                                                                                                                                            SHA-256:B7FD85B33B69D7B50F6C3FDC4D48070E8D853C255F2711EEDAA40D1BA835F993
                                                                                                                                                                                                                            SHA-512:31EAA1CBF13BC711750B257C6B75813ACC8E4E04E9262815E399A88B96BA7B5BE64CE2450638B5521D5CB36750C64848944168C3234D2CE15A7E3E844A1E1667
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........%$..e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....L.....n...................................I...........Q...........q.......................T.................E.......................7.....~...........<.................:.....&...........F.................X...........$.................Z...........X...........m.................C.........................................{...........:.....a...................................8................._...........O.....}...................................$.....h.........................................2.............................3 ....e .....!.....!.....!.....".....".....#....W#.....#....{$....-%.....%.....%.....&....k'.....'....T(.....).....).....).....).....*....`+.....+.....+.....,....p-.....-....&....../...../.....0.....0.....1....o2.....2....73.....4.....4.....4....-5.....5....X6.....6.....6.....7.....8.....9
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1118348
                                                                                                                                                                                                                            Entropy (8bit):4.2989199535081895
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:89A24AF99D5592AB8964B701F13E1706
                                                                                                                                                                                                                            SHA1:2177122C6DCC20E1D07EF43AF5A112E8E5C6B95B
                                                                                                                                                                                                                            SHA-256:5BDBBCD0D07B6AE3A7F96F07871EE541F4111D90D73FD6E112C5ABE040025C96
                                                                                                                                                                                                                            SHA-512:60F6CD73BF35886EF54FA6200F86BCED78DD11F612C8071F63EB31108F109C166D45609879E8E5107024A025BAFCFCF1C80051B6D8FF650D92DCF17136384EB1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........($..e.F...h.N...i._...j.k...k.z...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......#.....(.....0.....8.....=.....E.....L.....S.....Z.....[.....\.....a.............................=.....G...........?.....4...........................................................B.....}.....>...........k...........X...........].............................q.....W...................................W...........S...........e.............................I.....m.....e..........._.....(.................9...........q.................p...........5.....X.....8...........Q...........M...........I.....u.....-...........!.....G............ ..... ..... .....!....P".....".....".....#.....%.....%.....&.....'.....'....^(.....(....;).....).....*....6*.....+.....+....1,....],....E-................-/...../....x0.....0.....0.....1.....2.....2.....3...."4.....4....x5.....5.....6....78....*9....]9.....:.....;....;<.....<.....=....?>.....>.....>.....?....y@.....@.... A....&B.....B
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):537139
                                                                                                                                                                                                                            Entropy (8bit):5.397688491907634
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:37B54705BD9620E69E7E9305CDFAC7AB
                                                                                                                                                                                                                            SHA1:D9059289D5A4CAB287F1F877470605ED6BBDA2C8
                                                                                                                                                                                                                            SHA-256:98B2B599C57675EFC1456B38B23CE5657B142E0547F89AB1530870652C8EB4BA
                                                                                                                                                                                                                            SHA-512:42D667FEB59BB5FA619AC43DC94629ED1157CBE602643FB21378A2C524EF1F6E32098E7C62D3F3DE35D9FEDEF6607FE034908601AE3C49156CD0916E2514D2F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........%$..e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....I.....c.....|................._...........[.....z...........O.................D...........(.....G.................B....._.................A.....T.................8.....I...........3.....u...........(.......................p.................,.......................1.................T.....o.............................v.......................b.......................@.......................@.......................O.......................<.............................`.......................P.........................................M.......................H......................._.........................................n.......................Q.......................[.............................1.................>.........................................6.............................|...........".....>.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):545011
                                                                                                                                                                                                                            Entropy (8bit):5.844949195905198
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:65A2C2A73232AB1073E44E0FB6310A5F
                                                                                                                                                                                                                            SHA1:F3158AA527538819C93F57E2C778198A94416C98
                                                                                                                                                                                                                            SHA-256:E9A1610AFFCA9F69CD651C8D2EDD71B5A0F82CB3910A8A9D783F68E701DB5BB0
                                                                                                                                                                                                                            SHA-512:20ED527F3BBBA2CECE03D7B251B19D6DCC9D345B5425291D8139FCDD5646EC34D585891160CC4BD96C668D18FFFFDD56F4D159880CFC0D538749F429F7F65512
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.....h.&...i.....j.:...k.I...l.T...n.\...o.a...p.n...q.t...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................#.....$.....%.....'.....7.....I.....[.....p.............................|.................%...........(.........................................3......................./.......................2.......................z...........I.....k...........R.......................v................./.......................z...........=.....W.................&.....=....................... .....o.......................^.......................r.......................m.......................b.......................z.................0...........%.....i.......................3.....G.......................(.......................1.................R................./.....J.....^...........A.....q.................`.................,...................................V.....w...........Z.......................O.....t.................b.......
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):496165
                                                                                                                                                                                                                            Entropy (8bit):5.446061543230436
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A44EC6AAA456A6129FD820CA75E968BE
                                                                                                                                                                                                                            SHA1:9B5B17AFD57ADB8513D2DA9A72223E8A003975A5
                                                                                                                                                                                                                            SHA-256:F01F9C3E4E6204425F2969F77BF6241D1111CE86CDD169BDF27E5D2D4B86C91A
                                                                                                                                                                                                                            SHA-512:947DB81EA64009CC301CD2DCE06384202E56446F6D75E62390334B91D09B564CB0681E06BF7A945033BD6C28C2171346A91EE16693262C4E373A31B51AD42A9E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........,$..e.N...h.V...i.g...j.s...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.".....*...../.....7.....?.....G.....N.....U.....\.....].....^.....`.....n.....~.........................................Q.............................*.....q.................].......................P.....w.................8.....b.....p...........9.....h.................n.................7.......................^............................. .....p...................................q.......................X.......................1...............................................".............................{.......................Z.......................C.....p.....~...........y.................4.............................l.......................I.....f.....v...........^.................................................................F.......................B...................................O.....~...........J.....z.................$.....@.....M.................F.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):534726
                                                                                                                                                                                                                            Entropy (8bit):5.49306456316532
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:49CA708EBB7A4913C36F7461F094886B
                                                                                                                                                                                                                            SHA1:13A6B5E8DC8B4DF7A976A0859684DC0AA70F1B12
                                                                                                                                                                                                                            SHA-256:8AE7D6B77C51A4FE67459860ABDAE463F10766FAF2BA54F2BB85FD9E859D2324
                                                                                                                                                                                                                            SHA-512:6908F96BFDF7499B33E76697AA96103E89ACB3E25EDBD6156B610564AF14D4ED474C547A760503490B6327A801478E223039836BEEF2B938AF76827A15C0F751
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.~...h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.%...y.+...z.:...|.@...}.R.....Z....._.....g.....o.....w.....~.................................................................X.................E...................................^.....x...........n................./.......................Z...................................U.....w.............................h...........&.....7...........9.....w........... ................. ..........._.................D.......................U.......................h...................................a.....x...........f.........................................F.......................u...........).....;...........j.................A.......................;.......................9.......................t...........,.....`...........-.....K.....b...........G.....s.................}.................T...........,.....6...........S................./.......................K.......................t...........*.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):950999
                                                                                                                                                                                                                            Entropy (8bit):4.76377388695373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9CBC320E39CFF7C29F61BD367C0BF3BB
                                                                                                                                                                                                                            SHA1:2AF07EFFF54A0CF916CF1C0A657F7B7ADF2029FF
                                                                                                                                                                                                                            SHA-256:E8837DEFA908EB2FD8B4EB6344412C93403A4258F75EC63A69547EB06A8E53B3
                                                                                                                                                                                                                            SHA-512:F7D84185F4520E7AAF3F3CACF38B53E9638BB7D5023FA244020EC8D141FFD5C10B198FF089824D69671FE8350F931B0BB19B6CAF14AF47B0838953367A146DD0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........)$..e.H...h.P...i.X...j.b...k.q...l.|...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................&...........6.....=.....D.....K.....L.....M.....O.....v.......................5...................................V.................h...........F.....i...........~...........{...........a...........'.................&.......................M.....U.....O............................./.....J.....1..........._...........{.....6................. .............................g.......................<.................J...........8.....t.....O.....).......................U............................................................ ..... .....!.....!.....".....#.....$.....$.....$.....%....|&.....&.....'.....'....;(....t(.....(....M).....)....;*....h*....U+.....,.....,.....,.....-....8.....t...........f/....(0.....0.....0.....1....S2.....2.....3....64....Q5.....6....@6....A7....(8.....8.....8.....9.....:....o;.....;....[<....%=.....=.....=.....>.....?....6@
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):430665
                                                                                                                                                                                                                            Entropy (8bit):5.517246002357965
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0F1E2BC597771A8DB11D1D3AC59B84F3
                                                                                                                                                                                                                            SHA1:C1F782C550AC733852C6BED9AD62AB79FC004049
                                                                                                                                                                                                                            SHA-256:E4798E5FF84069C3BFD7D64734CCD9FF5C8A606315B44A714ACDCABDDAF3CA6E
                                                                                                                                                                                                                            SHA-512:07E9B98357C880995576059AD4E91E0F145DC0F2FFF2DFDAD8649FA42EB46FA86F7F093503C41019EAD4550784E26C553D171518355FBBF995E38B1F6D7ABFF0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$ .e.(...h.0...i.>...j.J...k.Y...l.d...n.l...o.q...p.~...q.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................%.....,.....3.....4.....5.....:.....G.....V.....f.....w...........J.......................H.....y.................I.......................@.....o.......................?.....M............................._.......................B.......................8.............................[.......................*.....V.....a...........*.....l............................. .....^.............................A.....b.....n.................H.....[.......................+.....t.......................5.....y.......................:.....c.....n...........'.....d.....y.................).....?.............................G.............................].......................4.....O.....^.................6.....F.................#.....;.................V.....d...........$.....[.....x.................F.....U.............................k.............
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):434598
                                                                                                                                                                                                                            Entropy (8bit):5.509004494756697
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FEAB603B4C7520CCFA84D48B243B1EC0
                                                                                                                                                                                                                            SHA1:E04138F1C2928D8EECE6037025B4DA2995F13CB4
                                                                                                                                                                                                                            SHA-256:C5B8FBDBB26F390A921DCACC546715F5CC5021CD7C132FD77D8A1562758F21F4
                                                                                                                                                                                                                            SHA-512:E6B3970A46D87BFD59E23743B624DA8116D0E1A9912D014557C38FD2664F513E56317AFA536DF52E7E703863FBD92136BE57EE759A2FFC2958AB028F6287E8B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.,...y.2...z.A...|.G...}.Y.....a.....f.....n.....v.....~.................................................................G.......................\.......................Q.......................T......................./.....t.......................7.....^.....k.................".....9.................!.....9.............................i.......................7.......................!.............................K.....f.....u.............................Y.............................k.......................G.....t.......................7.....B.............................J.......................$.....~.......................^.............................=.....R.............................q.......................X.............................X.......................7.....o.................X.......................k.......................a.......................!.....C.....S.................,.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):524728
                                                                                                                                                                                                                            Entropy (8bit):5.377464936206393
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:32A59B6D9C8CA99FBD77CAA2F586509A
                                                                                                                                                                                                                            SHA1:7E8356D940D4D4CC2E673460483656915AA59893
                                                                                                                                                                                                                            SHA-256:AA4A5AA83DD5F8476867005844F54664DB1F5464A855EF47EC3A821DAF08E8F2
                                                                                                                                                                                                                            SHA-512:860BA06228BBA31EEC7EB8BD437DDB6E93BABD0129033FB6EFF168F2FB01B54E2B93D2AB50A5D4F5D2FB7B04A5D0DD5541999D708CC2613B74AADD17B3E98735
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........5$..e.`...h.h...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....j.....|.......................J...........>.....Y...........1.....v..........."...................................L.....g.................4.....G.................,.....=...........7.....}...........6...................................6.....I.................\.....s..........._.................Z...........2.....Y.......................:.......................".......................0.................R.....e...........).....g.....s.................P.....[.................4.....>.................L.....\...........O.................!.....v.................+.....x.................i.................:.................2.......................!.......................0.................I.....c...........x.............................B.....p...........V.......................G.....j.....}...........n.............
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):523181
                                                                                                                                                                                                                            Entropy (8bit):5.356449408331279
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3D1720FE1D801D54420438A54CBE1547
                                                                                                                                                                                                                            SHA1:8B1B0735AE0E473858C59C54111697609831D65A
                                                                                                                                                                                                                            SHA-256:AE32D66C0329104B9624BA0811FE79149D1680D28299440EC85835DBA41C7BD2
                                                                                                                                                                                                                            SHA-512:C033BBB5261EC114DCB076EDB5E4B3293F37D60C813674A947F996606A6289204C04D2E4315356D92EEEB43FF41D534997DBEBBF960B17F2F24AA731AFE4B7E1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........5$..e.`...h.h...i.p...j.|...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.+.....3.....8.....@.....H.....P.....W.....^.....e.....f.....g.....i.....|.......................O...........G.....b...........D.................0........... .....:.................Y.....t.........../.....^.....n...........0.....X.....i...........c.................W...................................I.....Z...........*.....f.....{...........o.................g...........+.....P.................8.....N.................".....1.................*.....@.................?.....R.................;.....G.................%.....0.............................y...................................D.....^.................@.....].................5.....T...........;.....`.....s...........h.................M.......................A.......................W.............................&.................)...................................A.....U................. .....3.................D.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):475733
                                                                                                                                                                                                                            Entropy (8bit):5.456553040437113
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C00D66D3FD4FD9D777949E2F115F11FB
                                                                                                                                                                                                                            SHA1:A8EAAD96CABCDFB7987AF56CB53FA5E16143EC48
                                                                                                                                                                                                                            SHA-256:26C438935E3F666329EE8D1DABA66B39179BCF26EBAC902F9B957A784BDC9B4A
                                                                                                                                                                                                                            SHA-512:E7E8C083B556DD05874AC669B58A4D1CD05D1E1B771EB4C32942869E387C6FA2B317B5F489138BD90135117DAEB051D96A7823B531DF0303BD4245A036F25A20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........@$y.e.v...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}.....................................................S...........J.....e...........4.....d.....w...........Y.......................u.......................m.......................\.......................[.........................................7.......................;.......................K.......................x...........;.....R.................9.....T................. .....,.............................w...........#......................./.....=.................'...../.................".....1.................$.....,.................O.....g.................4.....J.................,.....O.................4.....A.................=.....i.................&.....7.................#.....;.................?.....Z...........U.................C...................................@.....M...........................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):773397
                                                                                                                                                                                                                            Entropy (8bit):5.04618630633187
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C998140F7970B81117B073A87430A748
                                                                                                                                                                                                                            SHA1:8A6662C3AABDAC68083A4D00862205689008110C
                                                                                                                                                                                                                            SHA-256:182F18E4EFCA13CA59AFD1DF2A49B09733449D42526EE4700B11A9C5E6AAC357
                                                                                                                                                                                                                            SHA-512:5A947A44F674F9556FDD44D2E4FF8CF0E0AAC4475FFA12480CA1BD07CFE7514961B7CACE6760189432B4B4BEB5EA5816701158EB3CB827A806F3063853C46D5E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.#...s.4...t.=...v.R...w._...y.e...z.t...|.z...}...............................................................................-.....T.....9.......................^...........u..........._.............................H.................a...........S.....f...................................?.................j..........._.............................'...........f.......................I.......................v.............................Q.....u...........}.................S...........).....@...........x.................m...........M.....d...........p.................H.................:...........`.................`...........l...............................................s...........C...........0.....P.......................;...........1 ....V ....q ....+!.....!....'"....I"....."....|#.....#.....#.....$.....%.....&.....&....j'.....(....l(.....(....W).....)....M*....p*.....*....n+.....+.....+....d,.....-....P-....x-
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):483378
                                                                                                                                                                                                                            Entropy (8bit):5.428549632880935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1CFD31A6B740D95E4D5D53432743EBF1
                                                                                                                                                                                                                            SHA1:20CEEEA204150BD2F7AAE5866C09A3B0AE72D4C5
                                                                                                                                                                                                                            SHA-256:F821E06B4BACD9E7660A2D6912A049591FFD56C6D2A0A29B914648589B17B615
                                                                                                                                                                                                                            SHA-512:C483B7347F91BE8EE515DCF352A1D7502B9A159EDE35EACCEBAA763B93A625BCE2D0C7D598C2A6111092257D6DAC7A167102E956697210D4694B9812D70C8A94
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.%...v.:...w.G...y.M...z.\...|.b...}.t.....|.....................................................................................................^.....q...........7.....j.....}...........Z.......................~.......................s.......................D.....d.....t........... .....F.....`...........C.......................Q.....}.................S.......................T.........................................E.............................k......................./.....P.....\.................).....3.............................p.......................L.......................0.......................%.......................B.............................g.......................e.......................d.......................M.....d.....s...........*.....T.....f...........".....[.....u...........x.................I.......................Y.......................4.....v.......................S.....~.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):546749
                                                                                                                                                                                                                            Entropy (8bit):5.197094281578282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6EDA0CD3C7D513AAB9856EC504C7D16F
                                                                                                                                                                                                                            SHA1:BA24C4B994E7866F2C012CCEC6C22DFC1A4FCFF6
                                                                                                                                                                                                                            SHA-256:3CD2BC9E887663C5E093E0334BC60CF684655A815E3DE7AD9A34BAD5EBB858B1
                                                                                                                                                                                                                            SHA-512:47000F5EA882CB9EDDCF4FB42ED229423EE55AA18B4A4353D7EF85ADFA7E1B0BBB33C2469887224D7146B3E33FB2296749CD053D68D7DAF26980BC710A27C63E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.@...h.H...i.^...j.j...k.y...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......!.....&...........6.....>.....E.....L.....S.....T.....U.....Z.....g.....|.................K...........:.....X...........O.................Q...........>.....e...........Z.......................~.................%.......................h.................H...........^.................M.................!.................H.....b...........].................V...........B.....d...........#.....N.....k.................A.....N.................,.....;.................S.....i...........5.....k.....z...........=.....o.....}...........>.....o.....}...........@.....r...................................R.......................L.......................<.......................e.................U.................F.....`...........>.....q.........................................%.................4.................4.................J.....b.................B.....X...........N.......
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):568277
                                                                                                                                                                                                                            Entropy (8bit):5.380723339968972
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D185162DF4CAC9DCE7D70926099D1CF1
                                                                                                                                                                                                                            SHA1:46594ADB3FC06A090675CA48FFA943E299874BBD
                                                                                                                                                                                                                            SHA-256:E40C07183A32B75930242F166C5AAE28F4CD769BB2268391BEAA241814E7D45A
                                                                                                                                                                                                                            SHA-512:987D9CC6AD5F2ED6A87537FDADF105F6EB31A97B11156E70814FE021047E5D8D08398F008812038DF3CCDCB6254BF5B744D9982FE04F79D407AC2F53BB046E25
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e. ...h.(...i.9...j.E...k.T...l._...n.g...o.l...p.y...q.....r.....s.....t.....v.....w.....y.....z.....|.....}..................................... .....'.........../.....0.....2.....B.....P.....b.....q.................6.....X...........?.................'.................(.................W.................4.....`.....p...........D.........................................{...........(.....L...........*.....i.....{...........S.........................................}...........i.................N.......................H.....r.................N.......................f.......................}.......................x.......................e.......................d.................+.................&.......................8.....~.......................k.................0...........;.......................f.........................................d.................6...........4................."...................................R.....k.................G.....[...........G.......
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1103776
                                                                                                                                                                                                                            Entropy (8bit):4.336526106451521
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:44F704DB17F0203FA5195DC4572C946C
                                                                                                                                                                                                                            SHA1:205CBCC20ADCCCF40E80AA53272FBA8CD07389CA
                                                                                                                                                                                                                            SHA-256:4B073F08F0C8C035974B5EC43AA500F8BDD50E6CFE91A2FB972A39E0F15ECEDD
                                                                                                                                                                                                                            SHA-512:3CFD4501556845141EE9B461C831CA59779AD99F0E83E8D03433DE78D774378E87DE752DD9711C112A0C584259AD1DA6DC891D92F3F447F63A4D84263CD5BFCE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........4$..e.^...h.f...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.#...|.)...}.;.....C.....H.....P.....X.....`.....g.....n.....u.....v.....w.....|.......................&.....b....._.....0.....l....._..... ...............................................a.......................G.................r...........\.....|....._...........z.......................V...........n.....B...................................7.....4...../.......................".......................4.....p...........P...........E.....m.......................................................................'...........}.......................C.................j .....!....u!.....!.....".....#....\$.....$....K%.....%....R&....{&.....'.....'.....'.....'.....(....b).....).....*....'+.....+....t,.....,.....-....9.....|............/....W0.....0.....0.....1.....2....33....f3.....4.....5.....6.....6.....7.....8....<9.....9....|:....H;.....;.....;.....<....s=.....=.....=.....?.....?.....@
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):681555
                                                                                                                                                                                                                            Entropy (8bit):4.658620623200349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E75086A24ECAA25CD18D547AB041C65A
                                                                                                                                                                                                                            SHA1:C88CE46E6321E4A21032308DFD72C272FB267DBD
                                                                                                                                                                                                                            SHA-256:55BE8A5ED9FB9C129AC45B7FC99574B9907350AFD024BAA5D07525F43E995F6B
                                                                                                                                                                                                                            SHA-512:01D7FDD90B8D0D3779B8442250E2AA767481B2E581F880BF9C3DCBB15FCE52E477B1881F3704FBCB3172DB77DB10241BCB24851BFE30066D1E9B66244B3C6877
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.....h.....i.....j.'...k.6...l.A...n.I...o.N...p.[...q.a...r.m...s.~...t.....v.....w.....y.....z.....|.....}.........................................................................+.....D.....].....z.....?...........~...........).............................O.................T...........#.....E...........:.......................w.................W................./...........F.................V...........5.....T...........K.................3.............................o...................................E.........../.....a.....t.............................z...........,.....?...........5.....v.................q.................5.......................r.................1...........X.................I.......................y.................$.................k...........).................!.......................#.................7.....P...........e.......................e.............................w...........W ..... ....$!....K!.....!....7"....g"....."....@#.....#....-$
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1167065
                                                                                                                                                                                                                            Entropy (8bit):4.308980564019689
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1FF8A0B82218A956D2701A5E4BFA84EF
                                                                                                                                                                                                                            SHA1:56BB8218963E14ADCC435F2455891F3A0453D053
                                                                                                                                                                                                                            SHA-256:62E7C3ABC317931723BE11ADD3712DD15EAAB0A35A4D8E7DB0B6347104EC5733
                                                                                                                                                                                                                            SHA-512:3330D983401953AA5ED4856A8D10FFCBEEFC2A4E594CF850566A0AD38837BC1164870BB1270B6BBE5D7DD6FB1ECA29CDE85869A5C51808B901CDC282E04764E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.....h.....i.....j.....k.....l.%...n.-...o.2...p.?...q.E...r.Q...s.b...t.k...v.....w.....y.....z.....|.....}...............................................................................?.....j.............................................../.....j.........................................N.....}.....P...........^...........F...........A.....d.....K...........N.............................L.....&...........V...........f...................................L.....~.................{.................A.................y.....*.....}...........;...................................*.....[.................,.....K...................................j ..... ..... .....!....J".....".....".....#.....$....T%.....%....@&.....&....8'....d'.....'.....(.....(.....(.....)....6*.....*.....*.....+.....,.....-....c-......................%/.....0.....0.....1.....1.....2....i3.....4....B4.....5.....6.....7.....7.....9.....9....S:.....:.....;.....<....F=.....=.....>....N?.....?.....@.....@.....A....LB
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):526575
                                                                                                                                                                                                                            Entropy (8bit):5.518614920030561
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0BD2F9847C151F9A6FC0D59A0074770C
                                                                                                                                                                                                                            SHA1:EA5313A194E9D99489E9F1D7B4DFC0BC986C8E17
                                                                                                                                                                                                                            SHA-256:5F2F1AA2E2EC78F375084A9C35275E84692EE68A1E87BBEF5A12A2C0FCF7F37A
                                                                                                                                                                                                                            SHA-512:0032C0B41FDF769DAA1AF23C443D4195B127DF9EA8621174F1AABDBAFAE4954383095FA1EEAD14FC458188B8837BBE9AECA0D5338E4D47F10D976FBED8609496
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........F$s.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.)...y./...z.>...|.D...}.V.....^.....c.....k.....s.....{.................................................................k...........Y.....z...........F.....~...................................e.......................y.......................m.......................l................. .................q................._.........................................A.............................4.......................j.......................D.....f.....w.................*.....:.................4.....I.................&.....5.................8.....M................. .....0.........................................S.....n.................0.....M.......................3....................... .................E.....v...........!.....F.....\...........).....[.....t...........U.................M...........(.....:...........".....`.................G.....v.................$.....B.....T...........0.....n.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):566819
                                                                                                                                                                                                                            Entropy (8bit):5.6387082185760935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4C27A1C79AB9A058C0A7DFFD22134AFD
                                                                                                                                                                                                                            SHA1:5F0A1B34E808B91ADB1E431E462D9FCF82F4FFF2
                                                                                                                                                                                                                            SHA-256:AD98C0A367B51EB217E69D66FA6A946946E85EC8452FC5A7AE0F179F35BE28C3
                                                                                                                                                                                                                            SHA-512:0F066DB5905EB24B6CB4FBC7C81F017B43AFB7A6E975886644D871E979406B990509905D100653496EE2D20969A77434B702FF1EA5D348274AE54EA597A91D5E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.....h.....i.!...j.+...k.:...l.E...n.M...o.R...p._...q.e...r.q...s.....t.....v.....w.....y.....z.....|.....}.........................................................................+.....A.....V.....j.................9.....W...........N.................*.................*...........".....X.....q...........K.....r.................Y.................?................."...........I.................7.......................k...........'.....7...........:................./.................:.................Z.....w...........O.....v.................f.................5.................(...........2.....u...................................M.................0...........6.....x...................................m.................)................. .....I.................O.....g...........c.................O.......................E.......................r...........'.....H...........v.............................l...........7.........................................5...........& ....q
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):466959
                                                                                                                                                                                                                            Entropy (8bit):5.379636778781472
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1466C484179769A2263542E943742E59
                                                                                                                                                                                                                            SHA1:18E45A08661FD6D34BADE01CDB1E1D5184BA2B67
                                                                                                                                                                                                                            SHA-256:C331293D16B16B08DEF73BE73437845D58C593941320C547A377DB423749AEBB
                                                                                                                                                                                                                            SHA-512:ABC54D5CAAA663578F064E43CC0465BEB97EFC46991936708EBF3FCD64BD007E47072AB4834A5361B21F064BB0F6527E247BC2C2F0DFB8336F50C2FF3E15A59C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........ $..e.6...h.>...i.O...j.[...k.j...l.u...n.}...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................'...../.....6.....=.....D.....E.....F.....H.....V.....c.....s.................k................. .....l.......................l.................-.......................0.............................R.....s.................I.....x.................T.......................@.....j.....w.................L.....Y.................Z.....m...........H.......................%.....@.....Q.............................c.......................<.......................#.....t.......................L.....x.................%.....R.....^.................>.....K.................5.....G.............................J.......................".....h.......................L.....}.................#.....=.....K.................+.....:.................2.....K...........C.......................u.................,.....|.......................C.....b.....r...........1.....h.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):522800
                                                                                                                                                                                                                            Entropy (8bit):5.284113957149261
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7767A70358D0AE6D408FF979DF9B2CD4
                                                                                                                                                                                                                            SHA1:9C57A5B068DC12AAF1591778DEF5D3696377EDAB
                                                                                                                                                                                                                            SHA-256:672908E77E9EACA793654C8E630442099DE3BE772FD3230A9C4045CAFBCC0B1E
                                                                                                                                                                                                                            SHA-512:913AA8C49D04CD84706D08A88453D1ED36FDE6A00F7C1DF63DECEA99316A8A234924457C0C50937329B3979E437B1C2D7796E63ADF209505E212FDCEAE3BFDB5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........-$..e.P...h.X...i.i...j.u...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.$.....,.....1.....9.....A.....I.....P.....W.....^....._.....`.....b.....u.......................E...........3.....O.................V.....g..........._.................o...........#.....L.............................k.......................n.................2...........*.......................w.................5.......................R...................................c................./.....[.....y.................=.....K.............................x.................*.............................`.......................4.............................^.........................................B.............................F.....\.....r........... .....L.....a...........=.......................b.......................8.....c.....v...........[.................c...........S.....j...........d.................[.................).....v.......................X.............
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):634636
                                                                                                                                                                                                                            Entropy (8bit):5.718480148171718
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4A4AF69546DCF65F2D722A574E221BEA
                                                                                                                                                                                                                            SHA1:EE51613F111CF5B06F5605B629952EFFE0350870
                                                                                                                                                                                                                            SHA-256:7AD195AF107F2A394BAB527C3E84E08F3B7748076F23459F084CF0E05DD29655
                                                                                                                                                                                                                            SHA-512:0E93F6B22F7C9176EFC9D49901BFBD281FA5AC3632780DFA76CE597CADD8C1CF570A9163A86BC320BBFBD354F48288DBEC5E36A6088999B00A3561D302A96D03
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........n#K.e.....h.....i.....j.....k.....l.....m.....o.%...p.2...q.8...v.D...w.Q...y.W...z.f...|.l...}.~...............................................................................................6.....W...........}.................l........... .....8...........c.......................B.................W.......................x...................................7.....V...........e.................=.......................].......................{...........#.....2...........y.................`...................................<.....W...........j.................y...........e...................................h...........(.....:...........%.....a.....p...........{.................}...........m..................................._...................................Z.....x.............................o...................................:.....U...........*.....d.....z....."...........*.....?...........X.................`.................@.................g............ ..... ..... .....
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1256908
                                                                                                                                                                                                                            Entropy (8bit):4.247594585839553
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6A41A5AB03A22BDAEC7985B9A75EC11A
                                                                                                                                                                                                                            SHA1:6BB02DF557BD6522E02FE026C0243BEB9332B2E5
                                                                                                                                                                                                                            SHA-256:E22873652AC7D9D18E47DAE838D121B5644EDA4C67F7B0BC110733BF7E931FEA
                                                                                                                                                                                                                            SHA-512:BCA661D802D29463A847AC77EB8D5DFA41C31455E7314049CA26555957DCA3BE33701C074F7ED26D2C375A0A9C5F8A93461007B8D74F5ED3BD27C02E5DB170A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........O$j.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}.................................................................W...........".....V.....W...................................n...........b............................._.......................<.....)...........s.......................).............................1.....7...................................[.................................................................*.....u...........f...........K.....^........................ ..... .....!..../"....i"....=#.....#....r$.....$....I%.....%....l&.....&....p'....((.....(.....(.....)....N*.....*.....*.....,.....-.....-................./.....0....W0.....0....z1.....1.....1.....2....Y3.....3.....4....@5.....6.....6.....7.....8.....8.....9....V9.....:....R;.....;....1<.....=....B>.....?....]?.....@....DB....BC....wC.....D.....E.....F....$G....\H....AI.....I....4J.....K.....K.....L....PL.....M....lN.....O
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):532715
                                                                                                                                                                                                                            Entropy (8bit):6.0824169765918725
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5FD9942F57FFC499481947DB0C3FDFA7
                                                                                                                                                                                                                            SHA1:4D60AB21305902877467FF6151C1B7AB12553AAE
                                                                                                                                                                                                                            SHA-256:09E279860E20E9E559945940E29446CAD4273D05C5F3F15D0BAD664A1D5749F2
                                                                                                                                                                                                                            SHA-512:97953E580588C07769F1BD0002E2DF648FFCE5B246D2359E4475EDCFA1CD6E7286BAF168A115D7A65686B2151C313B6FD0C271E40B1F9DD4132F2F39904FE8D4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........O#j.e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....y.#...z.2...|.8...}.J.....R.....W....._.....j.....r.................................................................].................5.................O.....b...........F.......................p.................'.......................,.......................;.......................L.......................e.......................Y.......................X...................................Q.....h.................>.....U................. .....0.........................................-.....I.................A.....Q.................L....._.................K.....[.................J.....Z...........O.......................Z.....{.................U.....}.................`.................%.......................J.............................h.......................\.................+.......................m.........................................'.............................x.........................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):573015
                                                                                                                                                                                                                            Entropy (8bit):5.63016577624216
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8745B87D09D9ECC1112C60F5DD934034
                                                                                                                                                                                                                            SHA1:2F411E4EEF0E656CAC0C755FECE1AD2531CB689E
                                                                                                                                                                                                                            SHA-256:D546C994C81510122E7B2359DA50F694E1F0CA4081830404E16187A5CF4D4E0D
                                                                                                                                                                                                                            SHA-512:27B658C153A01AABB9595C5B1059567E535EDFC8F8187B89316D2C85694DE32696D209CFDD2A32C4826DFB1E50AC692937156563EE190E68DB358C40F9AAE15F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........+$..e.L...h.T...i.e...j.q...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}. .....(.....-.....5.....=.....E.....L.....S.....Z.....[.....\.....^.....l.....y.................4...........".....=...........S.................M...........'.....A...........8.....p...................................A...................................B.....g...........z.................R...................................;.....K...........c.................T...........2.....P...........2.....Y.....t...........W.........................................E...................................D.....S...........Q.........................................S.............................B.................&.......................t...........1.....Y...........K.................+.........................................'...........N.................A.................,...........q.................d...........&.....F...........x.................(.......................H ..... .....!
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):570683
                                                                                                                                                                                                                            Entropy (8bit):5.624052036286866
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E16B0B814074ACBD3A72AF677AC7BE84
                                                                                                                                                                                                                            SHA1:10744490B3E40BEB939B3FDCA411075A85A34794
                                                                                                                                                                                                                            SHA-256:46B5C09AA744AF0F660C79B0CDBDE8C8DBDD40A0BA1A23AAF28D37ECC4211DC5
                                                                                                                                                                                                                            SHA-512:70EA9DFAC667C0992AE0E95815A47EB8E779BAAE1215E733AFE84EEE26D3BA754AD838C12E9AEE3114D7BBE11CD21B31C550F5CAFE6C5E838B69E54C6174EF18
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........O$j.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}...................................................................................Z.................G.................%...........Z.................F.................6.................Q.....\...........Q.........................................|.....#.....t...................................W.................0...........T.................B...........8.....Y...........$.....J.....`...........-.....V.....h...........;.....b.....v.............................G.......................r.........../.....>...........'.....Z.....k...........c.................@...........3.....K.................).....>...........=.....t.................c.................(.................2.......................8...........<.....q.........................................:.................8...................................N.....^...........0.....K.....m............ .....
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1307271
                                                                                                                                                                                                                            Entropy (8bit):4.279854356980692
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:309E068B4E15157486D095301370B234
                                                                                                                                                                                                                            SHA1:D962CDAF9361767045A928966F4323EAD22D9B37
                                                                                                                                                                                                                            SHA-256:4F2C19B7E94B695C5C5CAB95DEE6E49AE53C3337C351B5C665BCB6BA4E6AE909
                                                                                                                                                                                                                            SHA-512:6B1333946C7950D97D2DF29D063DB39A0EC5C0EEAA1ECA40743E4A6A0E4C972D897D3FF2BA837B53E31B8003F2C5C4BACCB7A4AB4B50C6CB47DF39AD7B8E05E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........N$k.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.,...w.9...y.?...z.N...|.T...}.f.....n.....s.....{...........................................................$.....d.................Z.....C.......................W...........%.....r.....a.......................}.................n...........................................................I.................m.......................l.......................5.....y.............................^.............................j.......................|............ ..... .....!.....!....*".....#.....#....V$.....$....n%.....&.....&.....&.....'....n(.....(.....).....*.....*....W+.....+....c,....+-.....-.....-...........0.....0.....1.....1.....2....!3....Y3.....4.....4.....5....T5....06.....6.....7.....7.....9.....9.....:.....;.....;.....<.....=....Z=....|>....s?.....@....T@.....A....UB.....C....SC.....D.....E....yF.....F.....G.....H.....I.....I....-K....(L.....L.....M.....N.....N....eO.....O.....P.....Q.....R
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1075591
                                                                                                                                                                                                                            Entropy (8bit):4.313573412022857
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:69C36C23D6D9841F4362FF3A0F86CFDF
                                                                                                                                                                                                                            SHA1:C4C1F632EB8373107AEEBD6C26ECF036AEDA2B6B
                                                                                                                                                                                                                            SHA-256:6A794C2B08F8B046BE771DF33719536BDAF2371E3825D49A0E556958B781832D
                                                                                                                                                                                                                            SHA-512:8C1329BDB371677BC0A9D727A38591EDF32025BAE1E7EFE402D01C6A8BB5F647D827C59A18F40455D5C9C0482798525C98C3F1C8AC568AA886D7C1ED07D1580E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.....h.....i."...j.....k.=...l.H...n.P...o.U...p.b...q.h...r.t...s.....t.....v.....w.....y.....z.....|.....}.........................................................................@.....b.................%.....]...........W.................J.............................:.....@.....=...................................&.................&.....F.....P.......................h...........o...............................................c...................................R..........._.................i...............................................J.................. .....!.....!....(".....#.....#....O$....{$....B%.....&....c&.....&....F'.....(...._(.....(....R).....*....y*.....*.....+.....-.....-................./...../...../.....0....61....l1.....1....Z2.... 3.....3.....3.....4.....5.....6.....6.....7.....8.....9....E9....u:....n;.....;....@<.....=....O>.....?....5?.....@.....A.....B.....B....MD....WE.....E....eF....nG....LH.....H.....H.....I.....J.....J.....K....5L....)M.....M
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):489457
                                                                                                                                                                                                                            Entropy (8bit):5.250540323172458
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A1253E64F8910162B15B56883798E3C0
                                                                                                                                                                                                                            SHA1:68D402D94D2145704DC3760914BF616CC71FC65D
                                                                                                                                                                                                                            SHA-256:E033BFAD6CD73EA7B001DFAF44B7102E3BBE2A1C418F005C149E4FB2565DB19F
                                                                                                                                                                                                                            SHA-512:ABD63713093049ECC8E24FD8145EAE065340058A3C38758A59EE8796FBED7E6CFBC54982D650889F1CEB54797060C7DDA12EEE2A963B14C5E907A110C2057DBE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........T$e.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v./...w.<...y.B...z.Q...|.W...}.i.....q.....v.....~........................................................................................._.....{...........:.....n.....~...........\.................#.......................=.......................1.......................3.......................Y.................*.....z.......................W.......................E.......................b.........../.....A.............................N.......................$.....x.......................r.......................z.......................p.......................^.......................Q.......................r.................!.....s.......................S.....w.................6....._.....p.................T.....w.......................#.......................$.................2.....K...........B.......................s.................,.............................P.....r.................0.....].
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):476208
                                                                                                                                                                                                                            Entropy (8bit):5.4272499712806965
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:622ED80836E0EF3F949ED8A379CBE6DF
                                                                                                                                                                                                                            SHA1:9A94CD80E747B88582470EF49B7337B9E5DE6C28
                                                                                                                                                                                                                            SHA-256:560B2F09C1B6E6BB7E6A5A5F9BF85A88BD2ACA054B7D4A5955D9C91B6D7CA67C
                                                                                                                                                                                                                            SHA-512:950627E74180E1451BB35AE4A7416AC14D42D67BBBB59DC51D7B69E4CEB61715F8F9B0EB9D7F35FCEFD4D43FABE5CE2103F1AF3709CAE6733C25AC19E6339A83
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........2$..e.Z...h.b...i.y...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....r.....}.......................N...........A.....V.................X.....k...........z.................K.......................L.......................:.......................;.......................g................./...........<.........................................R.................1...........Q.......................\.....u.................1.....V.....f.................9.....I.................H.....\.................J.....Z...........".....T.....d.................@.....P.................<.....J...........4.....y.................B.....h.....{...........&.....E.....^.................-.....?...........,.....k.................V.....|.................b.......................i.................&.......................s...........9.....b...........*.....V.....i.................".....0.................).
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):491139
                                                                                                                                                                                                                            Entropy (8bit):5.362822162782947
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C8378A81039DB6943F97286CC8C629F1
                                                                                                                                                                                                                            SHA1:758D9AB331C394709F097361612C6D44BDE4E8FE
                                                                                                                                                                                                                            SHA-256:318FB294CE025BDA7636B062CA7B6A1FB1E30C485D01856159CB5DB928782818
                                                                                                                                                                                                                            SHA-512:6687FFE4DE0D5A2314743EB3134096292724163D4E0332D2F47922B4807B0CDE7C20E2D57D2662E403D801BC7A20BC247F5D0EDD787AB650E5766B49AF7D3C63
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.*...h.2...i.C...j.O...k.^...l.i...n.q...o.v...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................#.....*.....1.....8.....9.....:.....<.....H.....X.....i.....{.............................X.......................|...........4.....J.................M.....d.................8.....G.......................).................8.....Y...........1.....h.................F.....{.................U.........................................\.................4.............................Y.......................-.....~.......................}.......................v.......................V.......................5.....a.....n...........*.....^.....m...........I.......................X.......................>....._.....v...........,.....T.....f...........8.....o.................=.....[.....o...........3.....e.....v...........H.....................................................E.....j...........5.....f.....{.................B.....R.................B.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):550453
                                                                                                                                                                                                                            Entropy (8bit):5.757462673735937
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:80C5893068C1D6CE9AEF23525ECAD83C
                                                                                                                                                                                                                            SHA1:A2A7ADEE70503771483A2500786BF0D707B3DF6B
                                                                                                                                                                                                                            SHA-256:0069648995532EFD5E8D01CC6F7DD75BD6D072E86C3AE06791088A1A9B6DACC4
                                                                                                                                                                                                                            SHA-512:3D1C41A851E1CF7247539B196AD7D8EE909B4F47C3CFB5BA5166D82CDA1C38049B81A109C23FA6D887490E42EE587CC2A6BD96A3EA890267C089AC74710C755F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........6$..e.b...h.j...i.{...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....r.............................X...........S.....o...........=.....w...................................i...............................................z.................$.................1.....W...........M.................*.......................@.......................l...........0.....L...........].................9.....v.......................E.....h.....x.................,.....:.................<.....P.................>.....P.................6.....F.......................-.........................................e.....}.................4.....K.......................;.................+.....@.................a.................+.....I.....`.................9.....U...........2.....}...................................w...........'.....R.................9.....J.............................v.............
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):516256
                                                                                                                                                                                                                            Entropy (8bit):5.426294949123783
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3BA426E91C34E1C33F13912974835F7D
                                                                                                                                                                                                                            SHA1:467A1B05BAD23252A08EE22E6B9EBB4404F6A0F0
                                                                                                                                                                                                                            SHA-256:CB66D88D3B3938FE1E42C50ECB85CEDB0D57E0F0AB2FA2A5FC0E4CDEA640E2B7
                                                                                                                                                                                                                            SHA-512:824A4301DC4D935FF34CE88FAA0354440FC1A3A8E79B0F4B0B2DCC8F12542ECEF65828FB930EDF5B35BF16863296BBAE39E9306962B4D3CFA9F6495AC05BDEF4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........9$..e.h...h.p...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.$...|.*...}.<.....D.....I.....Q.....Y.....a.....h.....o.....v.....w.....x.....}.............................d...........L.....h.........../.....h.....x.............................w.................(.....y.......................^...................................:.....j..........._.................:......................._...................................K.....d...........p.................5.............................q.......................n.......................w.......................p.......................O.....}.................).....W.....a.................V.....g...........b................. .....j.......................;.....a.................=.....U...........N.................2.....W.....p...........8.....p.................S.................@.................0...........1.....{.................X.......................0.....V.....k...........C...................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):518861
                                                                                                                                                                                                                            Entropy (8bit):5.4029194034596575
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4D7D724BE592BD0280ED28388EAA8D43
                                                                                                                                                                                                                            SHA1:8E3C46B77639EB480A90AD27383FBB14C4176960
                                                                                                                                                                                                                            SHA-256:4724D82866C0A693C2B02D1FFA67D880B59CDB0D3334317B34EC0C91C3D3E2A2
                                                                                                                                                                                                                            SHA-512:D05388F66C50E039F7D3393515740F6B2593F9C0EF8651F9CDE910C5FF06656E0D22FDB066B22665289EE495837EA16CC085ECB3F85B0F6FB498AECDAA19ADF7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........I$p.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....y.......................................................................u...........Z.....u...........@.................).................$.................S.....w.................D.....T.................(.....:...........(.....j.................x.................H.......................g...................................9.....N...........D.......................p.......................^.......................a.......................q.......................r.......................U.............................[.....e.................P.....a...........?.......................O.....y.............................?.................0.....J...........#.....p.................9.....c.....u...........#.....Y.....n.........../.....}...............................................G.....k...........N.......................B.....g.....|...........J.......
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):537125
                                                                                                                                                                                                                            Entropy (8bit):5.4566742297332596
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4F1C0A8632218F6FEF6BAB0917BEB84F
                                                                                                                                                                                                                            SHA1:05E497C8525CB1ADE6A0DAEFE09370EC45176E35
                                                                                                                                                                                                                            SHA-256:9C19835F237B1427000D72C93703311CFCBEFF6C2B709474B16DB93E629BC928
                                                                                                                                                                                                                            SHA-512:A7CDF94F79CD888BB81FD167F6B09BF1BEF2C749218869E5A12A0A3B2C2506D1A63F64B63D8E48EA49375636041C639082563BF9D526FE44003FC5A5E8D50E9D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........0$..e.V...h.^...i.o...j.y...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.(.....0.....5.....=.....E.....M.....T.....[.....b.....c.....d.....f.....u.......................3.................+.................%.....9...........@.................1.......................Q.......................4.......................C...................................>.....b...........@.......................d.........................................p...........@.....n.................+.....H.............................h.......................M.......................J.......................7.............................].......................E.....t...................................?.............................W.....w.................\.................).......................f.......................W.........................................'...........$.....y...................................f.......................j.......................l...........+.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):878725
                                                                                                                                                                                                                            Entropy (8bit):4.848685093578222
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3A3D0D865A78399306924D3ED058274E
                                                                                                                                                                                                                            SHA1:AA1A42DB6021666B2297A65094D29978792CE29B
                                                                                                                                                                                                                            SHA-256:EAB4C32FEBE084CC7A3A272CDA008B69D6617ED6D042376B0316BE185B9E66FE
                                                                                                                                                                                                                            SHA-512:ACA8C87D0B2BB35A325726F7774F8A0232B99C8EFE0F948AB68210958E23B95E9D9026A9430D96FC2D5CEBA94815F4217896EF877C9A6E1D0E56F73533FB1D12
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#/.e.....h.....i.#...j./...k.>...l.I...n.Q...o.V...p.c...q.i...r.u...s.....t.....v.....w.....y.....z.....|.....}.........................................................................9.....V.....n...........V.......................g...........i...........l.....).................g...........,.....f.......................@.................6.....M......................./....."...........l..........._...........D.....y..... .................&.......................5.....9.....3.............................B.................r.................D...................................=.....b.........................................E.....\...........Y.................'...................................D.....n...........j.................9.......................a...........i...........v...........t...........a........................ ....,!....l!.....!....j"....."....R#....|#....O$.....%.....%.....%.....&....x'.....(....Q(.....(....z).....).....)....]*.....*.....+....$+.....+.....,.....-
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):553886
                                                                                                                                                                                                                            Entropy (8bit):5.812150703289796
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A9656846F66A36BB399B65F7B702B47D
                                                                                                                                                                                                                            SHA1:4B2D6B391C7C2B376534C0AF9AA6779755B4B74E
                                                                                                                                                                                                                            SHA-256:02B65F48375911C821786D91698E31D908A4C0F5F4F1460DE29980A71124480E
                                                                                                                                                                                                                            SHA-512:7E23CAA89FF80BF799AC5353CEAF344CBED0393F23D15FCBE8DC24EE55757F417CEA3BFC30889FD2CB41951F9FA5629C2E64B46DD9617D4A85EFEF0A255246F6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........5$..e.`...h.h...i.|...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.%...}.7.....?.....D.....L.....T.....\.....c.....j.....q.....r.....s.....u.............................h...............................................[.........../.....I.................S.....j...........9.....h.....{...........4.....].....q...........J.................?.............................%.....`.....y...........\................./.............................%.....v.................G.....g.....|...........=.....c.....u...........6.....].....o...........O.........................................".......................3.......................R.............................-.....x.................0.....K....._.................0.....E.................G.....W...........T.................).....w.................-.......................M.............................O.................J.........................................'.........................................E.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):532410
                                                                                                                                                                                                                            Entropy (8bit):5.486224954097277
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BE49BB186EF62F55E27FF6B5FD5933F4
                                                                                                                                                                                                                            SHA1:84CFD05C52A09B4E6FA62ADCAF71585538CF688E
                                                                                                                                                                                                                            SHA-256:833F2E1B13381AA874E90B747931945B1637E53F2396A7409CCDA0A19CBE7A84
                                                                                                                                                                                                                            SHA-512:1808631559D3C28589D3F5A4B95554CEBC342DE3D71B05DDC213F34851BF802967BFFAC3D7668C487265EE245D1E26EFCE5D317EDBFBBEEB4BC2C9F122980585
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.....h.6...i.G...j.Q...k.`...l.k...n.s...o.x...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................%.....,.....3.....:.....;.....<.....>.....P.....^.....n...................................y.................&...........2.....}.................h.......................g.......................Z.......................v.................O...................................3.....I.................T.....h...........b.................S...........$.....J.......................(.............................n.......................z...........$.....8.................2.....C...........).....j.................;.....i.....|...........?.....q.................[.......................g.......................L.....j.................G.......................~.................I.......................B.......................b.............................^.............................o.........................................j.......................x.......
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):818089
                                                                                                                                                                                                                            Entropy (8bit):4.779985663253385
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AFA2DFBA3BD71FE0307BFFB647CDCD98
                                                                                                                                                                                                                            SHA1:CD7A5C54246E891981AEEEAA88D39EC9E3F2C594
                                                                                                                                                                                                                            SHA-256:1375353837629A20102C69BF62701EE5401BED84D3DC4845BED5EE43E4D322CF
                                                                                                                                                                                                                            SHA-512:CE8BBBDDC33CB6B8DF4AEE127A8987E6D8C1D0761AC5BD25D685310BAA2D377F239BDF06F2C04B54295CF8FD440697A69A040644D5A7C0395C4F71A0252B8E87
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........=$|.e.p...h.x...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.,...|.2...}.D.....L.....Q.....Y.....a.....i.....p.....w.....~.........................................).................W...........O...........\...........z.....E...................................3...........b.................a.................5.......................1.....1...........v...........|...........{...........`...........Y.....~.....d...................................S........... .......................{...........(.....K...........H.................c...........d...........3.................)...........B.................D.................(...........W.......................E.................~...........'.....O...........^.................~ .....!....]!....z!....J"....."....=#.....#....0$.....$.....$.....%.....%....P&.....&.....&.....'....1(.....(.....(.....).....*....5+....S+....A,.....,....Z-.....-....^...........=/....^/...../....Y0.....0.....0.....1....'2.....2
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):479512
                                                                                                                                                                                                                            Entropy (8bit):5.541069475898216
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:09592A0D35100CD9707C278C9FFC7618
                                                                                                                                                                                                                            SHA1:B23EEF11D7521721A7D6742202209E4FE0539566
                                                                                                                                                                                                                            SHA-256:9C080A2F6D4EDF0E2E94F78550B9DB59ADF5B1B9166DE2BAE496E6ABB6733304
                                                                                                                                                                                                                            SHA-512:E0760B3F227A3E7EAEB4816B8E02BEE51C62730D24403724D66B36BCCBC0BDCD56DF9EAB28B073AB727EE12C8856A858E52A9803E1A1C9164FCD3CF2F716D8AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.....h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...q._...r.k...s.|...t.....v.....w.....y.....z.....|.....}.........................................................................#.....5.....I.....]...........b.................).......................e...........2.....K.................T.....p...........&.....U.....e...........%.....V.....f...........J.........................................O.......................Y..................................._.....u.............................n.......................J.......................'...............................................(.............................z.......................j.......................h.......................|.................$.....w.......................M.....k.......................?.....Q...........).....f.................J.....i.................;.....c.....x...........1.....l...................................q.................?.................;.....N.............................p.............
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):504856
                                                                                                                                                                                                                            Entropy (8bit):5.34516819438501
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9E038A0D222055FED6F1883992DCA5A8
                                                                                                                                                                                                                            SHA1:8FA17648492D7F093F89E8E98BF29C3725E3B4B5
                                                                                                                                                                                                                            SHA-256:DDCA575D659545D80E715EB4176BBBBFBD3F75E24B223537B53740B0DCB282BD
                                                                                                                                                                                                                            SHA-512:FB70F97E08191DFEB18E8F1A09A3AB61687E326265B1349AB2EFF5055F57E177A496BF0EA3592B61C71FE1F73C9143CA1495B05226F36EB481024827CAE6DCC4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........4$..e.^...h.f...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....m.............................?.................$.................2.....D...........7.......................P.......................A.....l.....{...........&.....U.....c...........0.....d..................................._.......................m.......................n.............................*.......................J.....r.......................>.....G.........................................A.....O.................4.....F.................G.....R.................).....6.................).....2.................\.....u...........(.....T.....p...........2.....c.................D.......................l.................B.............................j.................+.......................j...........?.....S...........5.....x...................................P.......................r...........%.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1298313
                                                                                                                                                                                                                            Entropy (8bit):4.058495187693592
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:36104CB0D5E26E0BBB313E529C14F4B4
                                                                                                                                                                                                                            SHA1:69A509DEE8419DA719DCF6DE78BFE0A6737508C5
                                                                                                                                                                                                                            SHA-256:DC28C869A143424F71EDCFDB08B56DA31C2EC96E9D608535FFA7DC0B0842B7D8
                                                                                                                                                                                                                            SHA-512:D46ED1AA19EB298BC4C3D61EFC28D80753D6B551F01808E6158A0869FAAE8755DF61D4B4BAFF1310DD09FCFC385ABA67E1AA7D61BBE399DF7BB2D483EBE0FEFF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........$..e.(...h.0...i.A...j.M...k.\...l.g...n.o...o.t...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................!.....(...../.....6.....7.....8.....=.....k.................:...........5...........$.....v...........`...........(...........Z.................%.............................O...........j.....L.........................................m...........u...................................;.....c...........7.................................................................8 ..... ....m!....I".....".....".....#.....$.....%....9%....d&....n'.....(....L(....C)....4*.....*.....*.....+.....,....3-....a-....Z.....J/...../...../.....0.....1....Z2.....2.....3....:5.....6....Z6....U7....=8.....8.....8.....9.....:.....:....F;.....<.....=.....=.....>....E?....S@.....@....[A....3B.....B....IC.....C.....D.....E....[F.....F....+H....>I.....J....pJ....\L....FN.....O.....O....DQ....QR.....S....{S.....T.....V.....V....'W....+X.....Y.....Y.....Y.....[....9\.....\
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1199612
                                                                                                                                                                                                                            Entropy (8bit):4.314031920337284
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:98714389748A98ECC536CD2F17859BDF
                                                                                                                                                                                                                            SHA1:07761AA31588F30C2CED4A1E31FE99DDC43A5E8D
                                                                                                                                                                                                                            SHA-256:8A81B1A5457407E49D6372677938E7A2D28DFCA69F555FEDC8A2C9C09C333A65
                                                                                                                                                                                                                            SHA-512:38CC4F064BD874EEC9DBFAB4C2A83A487FBCD89CEFB40BE4213C42231BC48AF9255341C9D325EE059BC50EE533898C5FA22CD3B3927A8E045049DEF3C5DFB2C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........N$k.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t. ...v.5...w.B...y.H...z.W...|.]...}.o.....w.....|.......................................................................X...........J...........|...............................................f.........................................~.............................Y.............................A.............................d.....X.........../.....k.....b...........5...............................................'.......................L.....u ....:!.....!.....!.....".....#....*$....k$.....%.....&....6'.....'.....(.....).....*...._*.....+....P,.....,.....-....'...........m/...../.....0.....1...."2....f2.....3.....4....R5.....5.....6....G7.....7.....7.....8....I9.....9.....9....{:....0;.....;....)<.....=.....>.....?.....?.....@....bA.....A.....B....JC....(D.....D.....D....DF.....F.....G.....G.....I....@K....qL.....L....4N....EO.....O....pP.....Q.....R....?S.....S.....T....^U.....U.....V....`W....[X.....Y
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1008989
                                                                                                                                                                                                                            Entropy (8bit):4.356501290091745
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:56F29DE3465795E781A52FCF736BBE08
                                                                                                                                                                                                                            SHA1:EAA406E5ED938468760A29D18C8C3F16CF142472
                                                                                                                                                                                                                            SHA-256:529C561747BF8B6206BE4F8BCF287A1D15E1B14A33113242DDAD5E035CA37BE6
                                                                                                                                                                                                                            SHA-512:519B5B3CC7032B2AF856456EEC25019B3A6A7F2A6DB7A0318CF87C41E08C6F6BFA73E239939B0DA16972C1D357FF06177765D875E19742D23E99A95FD4AC5416
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........i#P.e.....h.....i.....j.....k.....l.....o.....p.....q.....r.....s.0...t.9...v.N...w.[...y.a...z.p...|.v...}.....................................................................................'.....{.......................^...........e...........f.................s...........I...........]...........P...........r.................{...........D.....]...........;...........$.................,.....}.....K...........v...........e...........r...........m.....................................................E.......................P.......................:.......................B.......................b.......................s.......................X.......................S..................!.....".....".....".....#....0$....|$.....$....j%.....%....5&....l&.....'....z'.....'....!(....A).....).....*.....*.....+.....,....H,....x,....M-.....-....6.....l.....k/...../....o0.....0.....1.....2....>3...._3.....4.....5....c6.....6.....7....n8.....8.....9.....9....f:.....:.....:.....;.....<....D=
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):515329
                                                                                                                                                                                                                            Entropy (8bit):5.616482888977033
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:46CA9EE922C3C175DE466066F40B29CE
                                                                                                                                                                                                                            SHA1:5563E236A15CD9CC44AE859165DF1E4E722936C7
                                                                                                                                                                                                                            SHA-256:BD8B1441FD2057F0B61512CC0AA23DFD2619560CF886B4D453FA7472E7153A3F
                                                                                                                                                                                                                            SHA-512:45AA2D6896568751C2F986ABD281EA07CB731880DF8F28F2F0AEFD95736F41B1E005D8DFB6F0AEF0CED6CEF94154D34FD0DA2CB7F0B0C66D9C085F5C47F32605
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........c$V.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}...........................................................................................)...........L.................+.......................e........... .....;.................7.....J.......................)......................................... .....B...........5.....x.................Z.......................Q.....{.................w.................Q.................!.......................'.......................&....................... ................."...../.................5.....F.................9.....F.................2.....>.................7.....D...........I.......................v.......................i.......................P.......................q.................-.....z.......................m.................,.............................*.................B................."...........(.....n.................N.....~.................l.......
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):876131
                                                                                                                                                                                                                            Entropy (8bit):4.88404350774067
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1365ABDD1EFB44720EA3975E4A472530
                                                                                                                                                                                                                            SHA1:8421FC4905C592EB1269C5D524AA46866D617D3C
                                                                                                                                                                                                                            SHA-256:29AB0F7EE69FB7A1E1E54DD2A3746D2CFEAAA71AE5971EE30AA8E2E0F6556FA5
                                                                                                                                                                                                                            SHA-512:2E806A9BEA864E689BBD1D78B800DFDBC6E4109320F9A4790E52010BFDEC20C7644655A6FE3BABDE0B84D9580208CB78EF1FA0DB3476F8676C17A13D130296C7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.'...s.8...t.A...v.V...w.c...y.i...z.x...|.~...}.....................................................................................1.....s.....W.......................r...........x...........m.....!.......................<.............................n...........,.................-...........|.............................=.....y.....+...........%.....K...................................w.............................N...................................r.................O...........N.................^...........\...............................................h...............................................R.....m.....f.....6.............................W.....y...........O.....x...........K...........j...........z .....!.....!.....".....".....#....R#.....#....&$.....$.....$.....%.....%....s&.....&.... '.....(.....(....~).....).....*....Q+.....+.....,.....,....Z-.....-.....-....[............/....4/.....0.....0....$1
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):765853
                                                                                                                                                                                                                            Entropy (8bit):5.17061834928747
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3FED15E64BEAFBA75DE61B08A45AE106
                                                                                                                                                                                                                            SHA1:E24953271D8C0254AD011D3A65B2C2FA57903681
                                                                                                                                                                                                                            SHA-256:B6E250C3F4FBAC3AF5FB8BB1C61CACAD8685D7F2A97063DE23BC22E91B7F2E27
                                                                                                                                                                                                                            SHA-512:3948D080135AFEB240815D43F7B5B8D407BA2830FF701D9B8343F2A72E610827EDAAB643444CDCEB86812ADFC9FB3FBA3AAD6DB7488843C2A04E92A3E63FE40D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:........1$..e.X...h.`...i.h...j.t...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.#.....+.....0.....8.....@.....H.....O.....V.....].....^....._.....d.....|.............................n.....................................................).....^.......................<...........G.................J.................9...........E.................~...........{...........\...........L.....k.......................,.................9.....e.....C.......................>...................................8.....Z...........C.................;.................-...........L.................N.................1...........-.....y.........................................s.......................*.....p........... .......................i...........).....J.......................L...........M ..... ..... ....Y!.....!....4"....Z"....,#.....#....&$....W$....'%.....%....^&.....&....f'.....(.....(.....(.....)....3*.....*.....*....]+.....+.....,....F,.....,....z-.....-
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):609259
                                                                                                                                                                                                                            Entropy (8bit):5.796202390024141
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:CD741C24AF7597E0DC11069D3AC324E0
                                                                                                                                                                                                                            SHA1:2A883DFBCF48D5093D70D4B77BBFFFA521287334
                                                                                                                                                                                                                            SHA-256:13E982DC4B2B1AEE093E96BA27E02258C2B815CBB062006A4396BB3A3E6A84B1
                                                                                                                                                                                                                            SHA-512:6D27998E25B57FF0CE08C3590B69031038CBA390E68333A83514022B2C56B689AF8AD9715302824027864B5320852E9AB77D74E3B8A90DC66DF59F48CEB528C9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.*...s.;...t.D...v.Y...w.f...y.l...z.{...|.....}...........................................................................................;.......................-...........A.................[...........O.....u...........v.................6.......................+.......................}...........G.....y.....9...........K.....y.............................z...........?.....V...................................T.................X.......................r...................................9.....J...........H.......................}.................'.......................<.......................O.............................Z................._.................*.................)........... .....V.....v.......................j...........N.................3...................................O.....v................./.....C.......................@...........) ....^ ....w ..... ....J!....}!.....!..../".....".....#....8#
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):441207
                                                                                                                                                                                                                            Entropy (8bit):6.685712707138377
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:99E6ACFB46923C4F8B29058E9EE6166B
                                                                                                                                                                                                                            SHA1:AF06C42E5F3578ADBC4F0BD7262DC6775FDD351F
                                                                                                                                                                                                                            SHA-256:9D8498875263B19552A982D1850F2F942FF44AF4E323BC5A3A67C34413994D95
                                                                                                                                                                                                                            SHA-512:4FDF5186FC2FC68210C2BE91F5B821F0979CA67D6C9B8915C14E7A20D3CE2548EB2660D5F9F398CF6C585A5C0725FA34FD3670F416F7C8A4F009C729BCF02988
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#..e.T...h.\...i.d...j.g...k.v...l.}...m.....o.....p.....q.....r.....s.....t.....v.....w.....|.....}...............................(.....-.....5.....<.....C.....E.....J.....S....._.....q.................v.................1......................./.......................:.......................>.............................c.......................D.....j................._.......................n.......................T.....}.................@.....o.................V.......................5.....O.....i................."...........x.......................U.......................].......................=.......................".....s.......................L.....u.................g.......................W.....w.................3.....X.....o...........&.....J.....\.................=.....].............................y.......................y...................................N.....`...........,.....d.....y...........).....O.....^.............................|.......................x.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):439630
                                                                                                                                                                                                                            Entropy (8bit):6.6906570508767995
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BB7C995F257B9125457381BB01856D72
                                                                                                                                                                                                                            SHA1:21C55FF5CBC4F223C23D5A2FBCC9E051DB78A44C
                                                                                                                                                                                                                            SHA-256:F2299E03E99B0E9A9CACE3B1C72E6C8C5FE089487CA1C82F2AAF4273B62E37A2
                                                                                                                                                                                                                            SHA-512:5247C5DA6F00DF6241500524DDB162041A03649FA0AFCC11AD40E820814958768A2E11CE34E1250FDBF42B2459F8C06B00AE7442B537F0731A62C6724FC8D890
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........#,.e.....h.....i.)...j.-...k.<...l.G...n.O...o.T...p.\...q.b...r.n...s.....t.....v.....w.....y.....z.....|.....}...................................................................%.....4.....C...........3.....q.................+.....T.....`........... .....R.....d.................M.....b.................3.....?.............................g.......................[.......................S.......................;.......................*.......................@.......................F.............................D.....d.....p.................2.....A.............................q.......................T.......................<.............................i.......................f.......................A.....[.....o.................!.............................u.......................^.............................h.......................P.........................................H.......................Z.......................$.....e.....z.................1.....X.....j...........#.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):275968
                                                                                                                                                                                                                            Entropy (8bit):5.778490068583466
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7EA1429E71D83A1CCAA0942C4D7F1C41
                                                                                                                                                                                                                            SHA1:4CE6ACF4D735354B98F416B3D94D89AF0611E563
                                                                                                                                                                                                                            SHA-256:EDEC54DA1901E649588E8CB52B001AB2AEC76ED0430824457A904FCC0ABD4299
                                                                                                                                                                                                                            SHA-512:91C90845A12A377B617140B67639CFA71A0648300336D5EDD422AFC362E65C6CCD3A4FF4936D4262B0EAF7BAE2B9624BCD3C7EEC79F7E7CA18ABE1EC62C4C869
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.X...........!.....,..........~K... ...`....... ..............................H.....@.................................$K..W....`...............................I............................................... ............... ..H............text....+... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B................`K......H...........<x...............-..P .......................................i.)V.#c....e../.`...V....j>..*..?.LbrzKV.x.}...........[.f)..dD`..66.61[.z....W^....>F..r...#. ..g...T...P....Ss)ii.a.v.(0.....(1...o2...s....}....*...0..7........{....-%~....r...p.{....r9..p(3...(.....(.......(4....*.........//........{....*"..}....*..{....*....0..4..........%...(5....-.~....r?..p(....+...}.......,..(6....*........')........{....*..{....*"..}....*.*..{....*"..}....*.0..........
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1547797
                                                                                                                                                                                                                            Entropy (8bit):4.370092880615517
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:32AB4E0A9A82245EE3B474EF811F558F
                                                                                                                                                                                                                            SHA1:9F2C4C9EEB5720D765F2321ACD0FF9F8DD11E6A4
                                                                                                                                                                                                                            SHA-256:9BBF4D15F8FB11F7D2C032BD920D2A33B2C2CB8EF62E7E023049AF6132F5D6C1
                                                                                                                                                                                                                            SHA-512:A0574A170F69F9926C32BAF6119A16A381FEC9E881B304082859EE7CFF463570C78984EE14369C59CDB19E532B3ABF193D02B462F1B40D07214B6244150CD63F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>log4net</name>.. </assembly>.. <members>.. <member name="T:log4net.Appender.AdoNetAppender">.. <summary>.. Appender that logs to a database... </summary>.. <remarks>.. <para>.. <see cref="T:log4net.Appender.AdoNetAppender"/> appends logging events to a table within a.. database. The appender can be configured to specify the connection .. string by setting the <see cref="P:log4net.Appender.AdoNetAppender.ConnectionString"/> property. .. The connection type (provider) can be specified by setting the <see cref="P:log4net.Appender.AdoNetAppender.ConnectionType"/>.. property. For more information on database connection strings for.. your specific database see <a href="http://www.connectionstrings.com/">http://www.connectionstrings.com/</a>... </para>.. <para>.. Record
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):342741
                                                                                                                                                                                                                            Entropy (8bit):5.496697631795104
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A58DB728B50E6B82CBDCAA0DB61D36B1
                                                                                                                                                                                                                            SHA1:7CD76526CB29A0FF5350A2B52D48D1886360458B
                                                                                                                                                                                                                            SHA-256:BA2F2AC6AE9BC67399728F25772A0EB3E840695395CC747ADF4B2F8B5D6D9A46
                                                                                                                                                                                                                            SHA-512:0DB9AFBDADA44364521D89BAB6055458125F4F3C8C1B09048EAFA4055A194231CCFFD82FCDADA9360AB2B19F472B893330EBFCB027391E7A0C2B1100FC51E673
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..mirrors....(function(a,b){."use strict";.var c=a.Array;.var d=a.isNaN;.var e=a.JSON.stringify;.var f;.var g;.var h=b.ImportNow("promise_state_symbol");.var i=b.ImportNow("promise_result_symbol");.var j;.var k;.b.Import(function(l){.f=l.MapEntries;.g=l.MapIteratorNext;.j=l.SetIteratorNext;.k=l.SetValues;.});.var m={.UNDEFINED_TYPE:'undefined',.NULL_TYPE:'null',.BOOLEAN_TYPE:'boolean',.NUMBER_TYPE:'number',.STRING_TYPE:'string',.SYMBOL_TYPE:'symbol',.OBJECT_TYPE:'object',.FUNCTION_TYPE:'function',.REGEXP_TYPE:'regexp',.ERROR_TYPE:'error',.PROPERTY_TYPE:'property',.INTERNAL_PROPERTY_TYPE:'internalProperty',.FRAME_TYPE:'frame',.SCRIPT_TYPE:'script',.CONTEXT_TYPE:'context',.SCOPE_TYPE:'scope',.PROMISE_TYPE:'promise',.MAP_TYPE:'map',.SET_TYPE:'set',.ITERATOR_TYPE:'iterator',.GENERATOR_TYPE:'generator',.}.var n=0;.var o=-1;.var p=[];.var q=true;.function MirrorCacheIsEmpty(){.return n==0&&p.length==0;.}.function ToggleMirrorCache(r){.q=r;.ClearMirrorCache();.}.function ClearMirrorCache(r){.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8226870
                                                                                                                                                                                                                            Entropy (8bit):7.996842728494533
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F7EC58AEA756F3FD8A055AC582103A78
                                                                                                                                                                                                                            SHA1:086B63691F5E5375A537E99E062345F56512A22C
                                                                                                                                                                                                                            SHA-256:517418184EA974C33FFE67B03732D19B1234DCB9E5C1C2E9E94ED41B3BC1D064
                                                                                                                                                                                                                            SHA-512:C620C6E16BBCEE9BC607E6CA75D602C756276AC69E5F3761D82DE7728164133656A71A69043EB1A86CE3051FDE4327A47EFD41D1FF47C8385699CA67C423AD7B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:............f.6:..{..D..|..G..~. K.....]....._....=.....c...........9.....B.............................F.....K/.....2....54....r5.....6.....?.....@....jB.....C....hD.....E.....H....nj.....k.....r....@~...."..........W.....................;..../;'...2;P...7;....8;....C;....D;U...E;....F;....G;A,..H;.;..I;gK..J;.Z..K;.h..L;.}..M;y...N;{...O;z...P;....Q;8...R;....S;....T;C'..U;.=..V;.W..W;.m..X;....Y;....Z;D...[;....\;....];.....<.....<x....<.....<-....<\....<.....<.....<.....<.....<*(...< /...<+3...<.3..I=.3..J=.7..K=.9..R= >..S=.G..T=}V..[=;w..\=.x..]=.}..^=R..._=....`=....a=....b=....c=....e=:...f=.....=....=.....=....=`....=p....=.....=.....=.....=.....=.....=K....=.....=t....=.....=.....=.....=\....=Z....=.....=T....=[....=x....=.....=.....=D....=.....=.....=.....=l....=F....=.'...=j)...>.+...>l,...>_0...>.2...>.6...>.8..N>.\..O>~^..P>._..Q>%d..R>.k..S>.l..T>Tn..U>.p..b>.u..c>/y..d>.|..B@....C@....D@o...E@....F@W...L@Z...M@(...N@...O@....D.....D ....D ....D;....D.....D....D..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):276319
                                                                                                                                                                                                                            Entropy (8bit):4.242318669799302
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8234983533FA47D2A1D7710FF8274299
                                                                                                                                                                                                                            SHA1:E4C5793B6FE6A6C6C9D8E3921B3BC341AE3448D8
                                                                                                                                                                                                                            SHA-256:F95553D8066144CBB8A05EED1735C94A4B97A2E44E49F624C2302990A13017C9
                                                                                                                                                                                                                            SHA-512:1E7E201B0FF9AFA7821B5FFD0A36548A49CD4DBBABA5858E13DA35058670A5053723DD3544B2FD85C619F2B8FC9E5DB48DF977BB293E7BA7DE6F22CC8DAB28CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.........X./j1N.11.8.172.9.......................................................@...y...........@..`....`....`....`b...`....`............B..............b........."..............B..............b...(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                            Entropy (8bit):3.8731406795131327
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2C66F3C2190A84FAFD4449DAF6440EAC
                                                                                                                                                                                                                            SHA1:7B9E4C94329FE26C34E63AB8336227FD5EB553E9
                                                                                                                                                                                                                            SHA-256:58EB97E30289A3FCAE270DBCC01258A862936350CB0EF781AE76D6A9444C0155
                                                                                                                                                                                                                            SHA-512:62713209575426CE503605C6F451E9DFB025BE0295F0A453614862CE390F5987F0E16BAE6B37B4B1A7330A7CB5AA31249F8CF58DE37B8B701C16881E4E4E61C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:start GamePall.exe OuWe5kl
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:MSVC program database ver 7.00, 512*4023 bytes
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2059776
                                                                                                                                                                                                                            Entropy (8bit):4.067542396670122
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:70F9EAEA8A2A604E59F72EDE66F83AB4
                                                                                                                                                                                                                            SHA1:0AB9EA1BFFDFF471EC22AB289C7FBC5E0CDF48BF
                                                                                                                                                                                                                            SHA-256:38A07BA75CC2BBDF715CA87D380A4E5A0DCFAF9C30C5ECD30F6107871D51825B
                                                                                                                                                                                                                            SHA-512:47DE4DAD93385A4907FADE307040FE026ED66989C0C9915AFC96CB2BC93DE5E106DC1274E4AD2382021C758C60FEDE06D68998CF3591E23E2951778CE09D6D4C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:Microsoft C/C++ MSF 7.00...DS................J..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):346624
                                                                                                                                                                                                                            Entropy (8bit):6.54104466243173
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7A53AD3E5D2E65C982450E7B7453DE8A
                                                                                                                                                                                                                            SHA1:99F27E54F1F61207C02110CAC476405557A8AD54
                                                                                                                                                                                                                            SHA-256:24FDDD6A367792A9D86D9060FC9AA459B5FB0F67804CB7D139A100D86BBDAFF8
                                                                                                                                                                                                                            SHA-512:2B5E5DB46FDC787CB46CDAEBFFC01586E248FBB864677B27AF03CDC33E956DEF51B3F836597E7092C4175CF605C44728C6F96B74BB2C9870E9715D4AF4C531A1
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......_.........."!.........T............................................................@A....................................P....p...........................3..4.......................8........G...............................................text............................... ..`.rdata..............................@..@.data....4..........................@....00cfg.......@......................@..@.tls.........P......................@....voltbl......`...........................rsrc........p......................@..@.reloc...3.......4..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2445312
                                                                                                                                                                                                                            Entropy (8bit):6.750207745422387
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:334C3157E63A34B22CCE25A44A04835F
                                                                                                                                                                                                                            SHA1:C6B05BD55BE9FED3B0C5077C5649E2A41C10DC08
                                                                                                                                                                                                                            SHA-256:3E307570B574469EC8BCF1CE6D5291DF8D627CA3812F05AACFEBBD3F00B17F89
                                                                                                                                                                                                                            SHA-512:11F538ADD05515861891892EBB90163B6540B72FEB380D64B4A0AA56C6415E3B71374557BF50D0B936712B1006F2B94D59BEBFBF18CBF93BB883D9055CAAEEE9
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......_.........."!.....4 .................................................p*...........@A..........................#.. ....$.d....P)......................`).......#.......................#......."...............$.P............................text.../2 ......4 ................. ..`.rdata..\....P ......8 .............@..@.data...L....@$...... $.............@....00cfg....... )......>$.............@..@.tls.........0)......@$.............@....voltbl.M....@)......B$..................rsrc........P)......D$.............@..@.reloc.......`)......H$.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):631017
                                                                                                                                                                                                                            Entropy (8bit):5.144793130466209
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0794DF29DF8DFC3ECE5C443F864F5AEB
                                                                                                                                                                                                                            SHA1:BFD4A9A34BEB9751BC4203FB9A9172F1F05E5B16
                                                                                                                                                                                                                            SHA-256:3EE2237E9B14871165B051CCF892C8375E45B5F12841E02F4B9D37F5D5A03283
                                                                                                                                                                                                                            SHA-512:0D34E36F7455B977F086F04840FBA679284A619A7164A56B5C7FC2ADCB23A231B67A62101540EB07CF5C8192790266B08D2CC232D291621C331FE77C1F5E52C0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..........d..<..11.8.172.9......................................................@...]!...S..y...-[..........`....`....`T...`b...`....`............B..............b........."..............B..............b...(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4400640
                                                                                                                                                                                                                            Entropy (8bit):6.667314807988382
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7F913E31D00082338F073EF60D67B335
                                                                                                                                                                                                                            SHA1:AC831B45F2A32E23BA9046044508E47E04CDA3A4
                                                                                                                                                                                                                            SHA-256:B60E9818C4EA9396D0D2D2A4AC79C7DC40D0DFF6BB8BC734D0AB14ADC30FBF30
                                                                                                                                                                                                                            SHA-512:E1AC79C775CF9137283CD2C1AE1A45EC597E0351CDB9C11D483E2E1F8B00CC2BBC5807A50DED13A3A5E76F06C1A565EFF1233F4EC727B0C5F7AA3BEAEA906750
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....$5.........P.-......................................PD...........@A........................8=?.~....\?.P.... B......................0B.X.....?.....................H.?......@5.............._?..............................text...T#5......$5................. ..`.rdata...a...@5..b...(5.............@..@.data...@N....?..x....?.............@....00cfg........B.......A.............@..@.tls....5.....B.......A.............@....rsrc........ B.......A.............@..@.reloc..X....0B.......A.............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):106
                                                                                                                                                                                                                            Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                            SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                            SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                            SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):826368
                                                                                                                                                                                                                            Entropy (8bit):6.78646032943732
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A031EB19C61942A26EF74500AD4B42DF
                                                                                                                                                                                                                            SHA1:FDC6EA473234F153639E963E8EFB8D028DA1BE20
                                                                                                                                                                                                                            SHA-256:207706A3A3FAA8500F88CB034B26413074EFC67221A07C5F70558F3C40985A91
                                                                                                                                                                                                                            SHA-512:80F843E47FC2B41B17EF6EA1BB2BB04119B2417311599EC52120D9F9DF316B4D7B1DAF97EE5CDF2AE78CDB9475E5C65255A7F2AB2A9231804F6A82C83303FD19
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....|..........@.....................................................@A...........................<!..$...P....p..............................l..............................................P................................text....z.......|.................. ..`.rdata..tr.......t..................@..@.data....7..........................@....00cfg.......P......................@..@.tls.........`......................@....rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):211456
                                                                                                                                                                                                                            Entropy (8bit):6.566524833521835
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6D7FD214164C858BBCF4AA050C114E8C
                                                                                                                                                                                                                            SHA1:B8868DA6BB9A79EE7C9901A9BFAC580D5BAFCC96
                                                                                                                                                                                                                            SHA-256:3F58FB22BD1A1159C351D125BEE122A16BB97BABB5FCA67FDBD9AAAED3B302E6
                                                                                                                                                                                                                            SHA-512:0F8F2523C3A616AC7C72A1239B7E353F6A684FF75DA79D1CAF9B98A47FF6FE06329165825704C67C04E92073BA2C17D0FF339C57731DDF0F1489C2E97D1D0A14
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............^...^...^..._...^..._q..^..._..^..._..^..._..^..._..^k.._...^..._...^...^...^k.._...^k.._...^n..^...^k.._...^Rich...^........................PE..L...Ua.X.........."!.........(......c........0............................................@.................................x...<....@.......................P..T"......8...............................@............0..0............................text............................... ..`.rdata..`....0....... ..............@..@.data...............................@....gfids.......0......................@..@.rsrc........@......................@..@.reloc..T"...P...$..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):176640
                                                                                                                                                                                                                            Entropy (8bit):6.487318842115105
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:88A28B818F9782600D08F075ABF2A632
                                                                                                                                                                                                                            SHA1:60083F901AC4C0B5E8DD0B78B739DF6CD9CF84C3
                                                                                                                                                                                                                            SHA-256:92D74F895798A56CDD1E0B416730E995EAA193EF2ED3FB7855936326019DD93D
                                                                                                                                                                                                                            SHA-512:7533C77FFC23AAB88136D7FFDC197D8C0B032EE52658EDA20FC7776AD38340DC0505857E0CC13CEE0D5996896BA7B4A7E45F825061AF2797B7D33579BF593C30
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.............................{..<.........v.......................Rich...........PE..L...$eZd.................l...80...................@...........................1.............................................|...x.....0..............................................................................................................text....j.......l.................. ..`.rdata..\ ......."...p..............@..@.data...H...........................@....rsrc.........0.....................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):6.487318842115105
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe
                                                                                                                                                                                                                            File size:176'640 bytes
                                                                                                                                                                                                                            MD5:88a28b818f9782600d08f075abf2a632
                                                                                                                                                                                                                            SHA1:60083f901ac4c0b5e8dd0b78b739df6cd9cf84c3
                                                                                                                                                                                                                            SHA256:92d74f895798a56cdd1e0b416730e995eaa193ef2ed3fb7855936326019dd93d
                                                                                                                                                                                                                            SHA512:7533c77ffc23aab88136d7ffdc197d8c0b032ee52658eda20fc7776ad38340dc0505857e0cc13cee0d5996896ba7b4a7e45f825061af2797b7d33579bf593c30
                                                                                                                                                                                                                            SSDEEP:3072:/R5RL3RccKGpeek2KOQT5+LbzKNO1KuU3:p5RL3RccDee6xMLbze7
                                                                                                                                                                                                                            TLSH:AD0405D176FA9027FFF75B301A74A6B41A3BBC636A7081CE2690325E4E33AD18951713
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._...................................{...<...........v...........................Rich............PE..L...$eZd.................l.
                                                                                                                                                                                                                            Icon Hash:cb97334d5155599a
                                                                                                                                                                                                                            Entrypoint:0x401908
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x645A6524 [Tue May 9 15:22:12 2023 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:039b1745d3ec0d69297e0716539e775c
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            call 00007F8994D75A15h
                                                                                                                                                                                                                            jmp 00007F8994D71CDEh
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 00000328h
                                                                                                                                                                                                                            mov dword ptr [0041C918h], eax
                                                                                                                                                                                                                            mov dword ptr [0041C914h], ecx
                                                                                                                                                                                                                            mov dword ptr [0041C910h], edx
                                                                                                                                                                                                                            mov dword ptr [0041C90Ch], ebx
                                                                                                                                                                                                                            mov dword ptr [0041C908h], esi
                                                                                                                                                                                                                            mov dword ptr [0041C904h], edi
                                                                                                                                                                                                                            mov word ptr [0041C930h], ss
                                                                                                                                                                                                                            mov word ptr [0041C924h], cs
                                                                                                                                                                                                                            mov word ptr [0041C900h], ds
                                                                                                                                                                                                                            mov word ptr [0041C8FCh], es
                                                                                                                                                                                                                            mov word ptr [0041C8F8h], fs
                                                                                                                                                                                                                            mov word ptr [0041C8F4h], gs
                                                                                                                                                                                                                            pushfd
                                                                                                                                                                                                                            pop dword ptr [0041C928h]
                                                                                                                                                                                                                            mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                            mov dword ptr [0041C91Ch], eax
                                                                                                                                                                                                                            mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                            mov dword ptr [0041C920h], eax
                                                                                                                                                                                                                            lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                            mov dword ptr [0041C92Ch], eax
                                                                                                                                                                                                                            mov eax, dword ptr [ebp-00000320h]
                                                                                                                                                                                                                            mov dword ptr [0041C868h], 00010001h
                                                                                                                                                                                                                            mov eax, dword ptr [0041C920h]
                                                                                                                                                                                                                            mov dword ptr [0041C81Ch], eax
                                                                                                                                                                                                                            mov dword ptr [0041C810h], C0000409h
                                                                                                                                                                                                                            mov dword ptr [0041C814h], 00000001h
                                                                                                                                                                                                                            mov eax, dword ptr [0041B004h]
                                                                                                                                                                                                                            mov dword ptr [ebp-00000328h], eax
                                                                                                                                                                                                                            mov eax, dword ptr [0041B008h]
                                                                                                                                                                                                                            mov dword ptr [ebp-00000324h], eax
                                                                                                                                                                                                                            call dword ptr [000000A8h]
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1977c0x78.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x23080000x101d8.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x180000x188.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x16a1e0x16c00c25cca12fbff39aab3d840ef9f018620False0.8011139251373627data7.492943572532929IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x180000x205c0x2200b0afdcaf230125e7427da6670d999249False0.3469669117647059data5.370789616483129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x1b0000x22ec5480x1e002969ad3ec4ba88be203bf80bf8405b0bunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .rsrc0x23080000x101d80x1020071781aeb59615750597bd494095cd256False0.4589086724806202data4.999242586573494IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            NUSUTUMA0x230ef080x3faASCII text, with very long lines (1018), with no line terminatorsTurkishTurkey0.6277013752455796
                                                                                                                                                                                                                            RT_CURSOR0x230f3080x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                                                                                                                                                                            RT_CURSOR0x230f4380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                                                                                                                                                                            RT_ICON0x23086d00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.6135394456289979
                                                                                                                                                                                                                            RT_ICON0x23095780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.6944945848375451
                                                                                                                                                                                                                            RT_ICON0x2309e200x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.755184331797235
                                                                                                                                                                                                                            RT_ICON0x230a4e80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7933526011560693
                                                                                                                                                                                                                            RT_ICON0x230aa500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.595954356846473
                                                                                                                                                                                                                            RT_ICON0x230cff80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.725140712945591
                                                                                                                                                                                                                            RT_ICON0x230e0a00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.7360655737704918
                                                                                                                                                                                                                            RT_ICON0x230ea280x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.8856382978723404
                                                                                                                                                                                                                            RT_STRING0x2311bb80xaadata0.611764705882353
                                                                                                                                                                                                                            RT_STRING0x2311c680x6edata0.6
                                                                                                                                                                                                                            RT_STRING0x2311cd80x6b2data0.4305717619603267
                                                                                                                                                                                                                            RT_STRING0x23123900x688data0.4342105263157895
                                                                                                                                                                                                                            RT_STRING0x2312a180x6a4data0.42764705882352944
                                                                                                                                                                                                                            RT_STRING0x23130c00x202data0.5019455252918288
                                                                                                                                                                                                                            RT_STRING0x23132c80x6a4data0.42705882352941177
                                                                                                                                                                                                                            RT_STRING0x23139700x6d8data0.4297945205479452
                                                                                                                                                                                                                            RT_STRING0x23140480x7e0data0.42162698412698413
                                                                                                                                                                                                                            RT_STRING0x23148280x71adata0.42684268426842686
                                                                                                                                                                                                                            RT_STRING0x2314f480x698data0.4277251184834123
                                                                                                                                                                                                                            RT_STRING0x23155e00x798data0.4202674897119342
                                                                                                                                                                                                                            RT_STRING0x2315d780x6dcdata0.4299544419134396
                                                                                                                                                                                                                            RT_STRING0x23164580x82cdata0.41634799235181646
                                                                                                                                                                                                                            RT_STRING0x2316c880x672data0.44
                                                                                                                                                                                                                            RT_STRING0x23173000x752data0.4247598719316969
                                                                                                                                                                                                                            RT_STRING0x2317a580x724data0.424507658643326
                                                                                                                                                                                                                            RT_STRING0x23181800x52data0.6585365853658537
                                                                                                                                                                                                                            RT_GROUP_CURSOR0x23119e00x22data1.088235294117647
                                                                                                                                                                                                                            RT_GROUP_ICON0x230ee900x76dataTurkishTurkey0.6610169491525424
                                                                                                                                                                                                                            RT_VERSION0x2311a080x1b0data0.5972222222222222
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllSetVolumeMountPointW, GetComputerNameW, SleepEx, GetCommProperties, GetModuleHandleW, GetTickCount, ReadConsoleOutputA, GlobalAlloc, lstrcpynW, WriteConsoleW, GetModuleFileNameW, GetConsoleAliasesW, CreateJobObjectW, GetProcAddress, BuildCommDCBW, GetAtomNameA, LoadLibraryA, UnhandledExceptionFilter, InterlockedExchangeAdd, AddAtomA, FoldStringA, lstrcatW, EnumDateFormatsW, FindFirstVolumeA, AreFileApisANSI, OpenJobObjectA, ZombifyActCtx, GetLastError, GetConsoleAliasExesLengthA, CreateFileA, GetConsoleOutputCP, MultiByteToWideChar, HeapReAlloc, HeapAlloc, GetStartupInfoW, TerminateProcess, GetCurrentProcess, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, Sleep, HeapSize, ExitProcess, HeapCreate, VirtualFree, HeapFree, VirtualAlloc, WriteFile, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringA, WideCharToMultiByte, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, ReadFile, InitializeCriticalSectionAndSpinCount, RtlUnwind, GetConsoleCP, GetConsoleMode, FlushFileBuffers, SetFilePointer, SetStdHandle, CloseHandle, WriteConsoleA
                                                                                                                                                                                                                            GDI32.dllGetBoundsRect
                                                                                                                                                                                                                            ADVAPI32.dllEnumDependentServicesA
                                                                                                                                                                                                                            ole32.dllCoTaskMemRealloc
                                                                                                                                                                                                                            WINHTTP.dllWinHttpAddRequestHeaders
                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            TurkishTurkey
                                                                                                                                                                                                                            Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:15:24:12
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.32377.19302.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:176'640 bytes
                                                                                                                                                                                                                            MD5 hash:88A28B818F9782600D08F075ABF2A632
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2338338339.00000000028E1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2338226742.00000000028A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2338396480.0000000004271000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2338396480.0000000004271000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2338253538.00000000028B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2338253538.00000000028B0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:15:24:27
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                            Imagebase:0x7ff674740000
                                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:15:24:48
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\ihuhfti
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\ihuhfti
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:176'640 bytes
                                                                                                                                                                                                                            MD5 hash:88A28B818F9782600D08F075ABF2A632
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2656272737.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2656390640.0000000004391000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2656390640.0000000004391000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.2656210461.0000000002791000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.2656252926.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:15:25:04
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\A817.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\A817.exe
                                                                                                                                                                                                                            Imagebase:0x260000
                                                                                                                                                                                                                            File size:6'642'176 bytes
                                                                                                                                                                                                                            MD5 hash:BD2EAC64CBDED877608468D86786594A
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2715114703.0000000000F14000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2800904439.0000000000F1A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2768851064.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2779961853.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2737319587.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2800685873.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2710885777.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2801130375.0000000000ECA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2768659017.0000000000F12000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2725693658.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2738569621.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2745034642.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2743863458.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2745437256.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000003.2725757098.0000000000F10000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:15:25:15
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:293'869 bytes
                                                                                                                                                                                                                            MD5 hash:60172CA946DE57C3529E9F05CC502870
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                            • Detection: 21%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:15:25:22
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\898.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\898.exe
                                                                                                                                                                                                                            Imagebase:0x7ff6a5670000
                                                                                                                                                                                                                            File size:578'048 bytes
                                                                                                                                                                                                                            MD5 hash:DA4B6F39FC024D2383D4BFE7F67F1EE1
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000008.00000002.3806811525.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:15:26:41
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:107'232'830 bytes
                                                                                                                                                                                                                            MD5 hash:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                            • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:15:27:18
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Imagebase:0x440000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:15:27:24
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:15:27:24
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3616 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                                                                                                                                                                                                                            Imagebase:0x9e0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:15:27:24
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3824 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                                                                                                                                                                                                                            Imagebase:0xa0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:15:27:24
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3812 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                                                                                                                                                                                                                            Imagebase:0xbc0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:15:27:24
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813093635 --mojo-platform-channel-handle=4168 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                                                                                                                                                                                                                            Imagebase:0x600000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:15:27:24
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Android 13; Mobile; rv:127.0) Gecko/127.0 Firefox/127.0" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719942231320003 --launch-time-ticks=6813175347 --mojo-platform-channel-handle=4216 --field-trial-handle=3608,i,5322583597789313851,6405145499234275535,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                                                                                                                                                                                                                            Imagebase:0x30000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:15:27:25
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x540000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:15:27:26
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x890000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:15:27:27
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x10000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:15:27:28
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x2c0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                            Start time:15:27:29
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x2a0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:15:27:29
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xfd0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                            Start time:15:27:30
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff6a5670000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                            Start time:15:27:30
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xa60000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:15:27:30
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x560000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:15:27:31
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xd80000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                            Start time:15:27:32
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x4f0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                            Start time:15:27:33
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x140000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                            Start time:15:27:34
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xcc0000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                            Start time:15:27:34
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xd20000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                            Start time:15:27:35
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x650000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                            Start time:15:27:35
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xb60000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                            Start time:15:27:36
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x250000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                            Start time:15:27:36
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xa80000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                            Start time:15:27:37
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x710000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                            Start time:15:27:37
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x690000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                            Start time:15:27:37
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0xd00000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                            Start time:15:27:37
                                                                                                                                                                                                                            Start date:02/07/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                            Imagebase:0x820000
                                                                                                                                                                                                                            File size:296'448 bytes
                                                                                                                                                                                                                            MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:8.7%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:20.9%
                                                                                                                                                                                                                              Signature Coverage:46%
                                                                                                                                                                                                                              Total number of Nodes:139
                                                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                                                              execution_graph 3967 28a092b GetPEB 3968 28a0972 3967->3968 3744 28e3aac 3747 28e3abd 3744->3747 3748 28e3acc 3747->3748 3751 28e425d 3748->3751 3752 28e4278 3751->3752 3753 28e4281 CreateToolhelp32Snapshot 3752->3753 3754 28e429d Module32First 3752->3754 3753->3752 3753->3754 3755 28e42ac 3754->3755 3757 28e3abc 3754->3757 3758 28e3f1c 3755->3758 3759 28e3f47 3758->3759 3760 28e3f58 VirtualAlloc 3759->3760 3761 28e3f90 3759->3761 3760->3761 3761->3761 3859 402e63 3860 402e67 3859->3860 3861 401918 8 API calls 3860->3861 3862 402f44 3860->3862 3861->3862 3901 401543 3902 401546 3901->3902 3903 4015e6 NtDuplicateObject 3902->3903 3912 401702 3902->3912 3904 401603 NtCreateSection 3903->3904 3903->3912 3905 401683 NtCreateSection 3904->3905 3906 401629 NtMapViewOfSection 3904->3906 3907 4016af 3905->3907 3905->3912 3906->3905 3908 40164c NtMapViewOfSection 3906->3908 3910 4016b9 NtMapViewOfSection 3907->3910 3907->3912 3908->3905 3909 40166a 3908->3909 3909->3905 3911 4016e0 NtMapViewOfSection 3910->3911 3910->3912 3911->3912 3961 401924 3962 401929 3961->3962 3963 40195e Sleep 3962->3963 3964 401979 3963->3964 3965 401538 7 API calls 3964->3965 3966 40198a 3964->3966 3965->3966 3803 402fe9 3804 403140 3803->3804 3805 403013 3803->3805 3805->3804 3806 4030ce RtlCreateUserThread NtTerminateProcess 3805->3806 3806->3804 3807 417a0a 3813 4176ed 3807->3813 3809 417a12 3812 4176ed 34 API calls 3809->3812 3835 417455 GlobalAlloc 3809->3835 3836 417450 GlobalAlloc 3809->3836 3812->3809 3814 4176fa 3813->3814 3815 417772 lstrcatW InterlockedExchangeAdd WriteConsoleW 3814->3815 3823 41786a 3814->3823 3818 4177ad 7 API calls 3815->3818 3816 417887 GetCommProperties GetTickCount GetLastError 3819 4178b4 GetConsoleAliasesW 3816->3819 3820 4178ad ZombifyActCtx 3816->3820 3817 417878 GlobalAlloc AddAtomA 3817->3816 3821 417835 GetBoundsRect EnumDependentServicesA 3818->3821 3822 41785c 3818->3822 3819->3823 3820->3819 3821->3822 3822->3823 3823->3816 3823->3817 3824 4178d4 FoldStringA 3823->3824 3833 4178e8 3823->3833 3824->3823 3826 417958 LoadLibraryA 3838 41748d 3826->3838 3831 4179bb 3843 4176aa 3831->3843 3837 417450 GlobalAlloc 3833->3837 3834 4179c0 3834->3809 3835->3809 3836->3809 3837->3826 3839 4174cc 3838->3839 3840 4174d8 GetModuleHandleW GetProcAddress 3839->3840 3841 4175ae 3839->3841 3840->3839 3842 41746f VirtualProtect 3841->3842 3842->3831 3850 4175d3 3843->3850 3846 4176e5 3855 41762a 3846->3855 3847 4176cd GetConsoleAliasExesLengthA UnhandledExceptionFilter FindFirstVolumeA 3847->3846 3849 4176ea 3849->3834 3851 4175f0 3850->3851 3852 4175e8 CreateJobObjectW 3850->3852 3853 417604 OpenJobObjectA BuildCommDCBW LoadLibraryA 3851->3853 3854 41761f 3851->3854 3852->3851 3853->3854 3854->3846 3854->3847 3856 417687 3855->3856 3857 417644 3855->3857 3856->3849 3857->3856 3858 417664 GetComputerNameW SleepEx 3857->3858 3858->3857 3762 28a003c 3763 28a0049 3762->3763 3775 28a0e0f SetErrorMode SetErrorMode 3763->3775 3768 28a0265 3769 28a02ce VirtualProtect 3768->3769 3771 28a030b 3769->3771 3770 28a0439 VirtualFree 3774 28a04be LoadLibraryA 3770->3774 3771->3770 3773 28a08c7 3774->3773 3776 28a0223 3775->3776 3777 28a0d90 3776->3777 3778 28a0dad 3777->3778 3779 28a0dbb GetPEB 3778->3779 3780 28a0238 VirtualAlloc 3778->3780 3779->3780 3780->3768 3879 401496 3880 401447 3879->3880 3880->3879 3881 4015e6 NtDuplicateObject 3880->3881 3889 40152f 3880->3889 3882 401603 NtCreateSection 3881->3882 3881->3889 3883 401683 NtCreateSection 3882->3883 3884 401629 NtMapViewOfSection 3882->3884 3885 4016af 3883->3885 3883->3889 3884->3883 3886 40164c NtMapViewOfSection 3884->3886 3888 4016b9 NtMapViewOfSection 3885->3888 3885->3889 3886->3883 3887 40166a 3886->3887 3887->3883 3888->3889 3890 4016e0 NtMapViewOfSection 3888->3890 3890->3889 3781 402eb7 3784 402eb8 3781->3784 3782 402f44 3784->3782 3785 401918 3784->3785 3786 401929 3785->3786 3787 40195e Sleep 3786->3787 3788 401979 3787->3788 3790 40198a 3788->3790 3791 401538 3788->3791 3790->3782 3792 401539 3791->3792 3793 4015e6 NtDuplicateObject 3792->3793 3801 401702 3792->3801 3794 401603 NtCreateSection 3793->3794 3793->3801 3795 401683 NtCreateSection 3794->3795 3796 401629 NtMapViewOfSection 3794->3796 3797 4016af 3795->3797 3795->3801 3796->3795 3798 40164c NtMapViewOfSection 3796->3798 3800 4016b9 NtMapViewOfSection 3797->3800 3797->3801 3798->3795 3799 40166a 3798->3799 3799->3795 3800->3801 3802 4016e0 NtMapViewOfSection 3800->3802 3801->3790 3802->3801 3863 4014de 3864 401447 3863->3864 3865 4015e6 NtDuplicateObject 3864->3865 3874 40152f 3864->3874 3866 401603 NtCreateSection 3865->3866 3865->3874 3867 401683 NtCreateSection 3866->3867 3868 401629 NtMapViewOfSection 3866->3868 3869 4016af 3867->3869 3867->3874 3868->3867 3870 40164c NtMapViewOfSection 3868->3870 3872 4016b9 NtMapViewOfSection 3869->3872 3869->3874 3870->3867 3871 40166a 3870->3871 3871->3867 3873 4016e0 NtMapViewOfSection 3872->3873 3872->3874 3873->3874

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 148 401496-4014a5 149 4014a7 148->149 150 40151b-40152d 148->150 152 4014a9-4014b5 149->152 153 4014cf 149->153 159 4014ba 150->159 161 40152f-401535 150->161 154 401471-401472 152->154 155 4014b7-4014b8 152->155 157 4014d6 153->157 160 401473-401484 154->160 158 401449 155->158 155->159 157->157 162 4014d8 157->162 166 40147b-40148e call 4011b7 158->166 167 40144b 158->167 163 401447-401456 159->163 164 4014bc-4014c3 159->164 160->166 162->150 168 40144c-401470 163->168 169 4014c5-4014c8 164->169 170 401539-401567 164->170 166->148 167->168 168->160 169->153 182 401558-401563 170->182 183 40156a-401590 call 4011b7 170->183 182->183 190 401592 183->190 191 401595-40159a 183->191 190->191 193 4015a0-4015b1 191->193 194 4018b8-4018c0 191->194 198 4018b6-4018c5 193->198 199 4015b7-4015e0 193->199 194->191 201 4018da 198->201 202 4018cb-4018d6 198->202 199->198 207 4015e6-4015fd NtDuplicateObject 199->207 201->202 204 4018dd-401915 call 4011b7 201->204 202->204 207->198 210 401603-401627 NtCreateSection 207->210 212 401683-4016a9 NtCreateSection 210->212 213 401629-40164a NtMapViewOfSection 210->213 212->198 215 4016af-4016b3 212->215 213->212 216 40164c-401668 NtMapViewOfSection 213->216 215->198 218 4016b9-4016da NtMapViewOfSection 215->218 216->212 217 40166a-401680 216->217 217->212 218->198 221 4016e0-4016fc NtMapViewOfSection 218->221 221->198 224 401702 call 401707 221->224
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                                                                                                              • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                              • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 226 401538-401567 232 401558-401563 226->232 233 40156a-401590 call 4011b7 226->233 232->233 240 401592 233->240 241 401595-40159a 233->241 240->241 243 4015a0-4015b1 241->243 244 4018b8-4018c0 241->244 248 4018b6-4018c5 243->248 249 4015b7-4015e0 243->249 244->241 251 4018da 248->251 252 4018cb-4018d6 248->252 249->248 257 4015e6-4015fd NtDuplicateObject 249->257 251->252 254 4018dd-401915 call 4011b7 251->254 252->254 257->248 260 401603-401627 NtCreateSection 257->260 262 401683-4016a9 NtCreateSection 260->262 263 401629-40164a NtMapViewOfSection 260->263 262->248 265 4016af-4016b3 262->265 263->262 266 40164c-401668 NtMapViewOfSection 263->266 265->248 268 4016b9-4016da NtMapViewOfSection 265->268 266->262 267 40166a-401680 266->267 267->262 268->248 271 4016e0-4016fc NtMapViewOfSection 268->271 271->248 274 401702 call 401707 271->274
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                              • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 276 4014de-4014ed 277 401563 276->277 278 4014ef 276->278 281 40156a-401590 call 4011b7 277->281 279 401551-401552 278->279 280 4014f1-401502 278->280 279->277 282 401504-401516 280->282 283 40151d-40152d 280->283 301 401592 281->301 302 401595-40159a 281->302 285 40151b-40151c 282->285 288 4014ba 283->288 289 40152f-401535 283->289 285->283 291 401447-401456 288->291 292 4014bc-4014c3 288->292 298 40144c-401470 291->298 294 4014c5-4014c8 292->294 295 401539-401567 292->295 299 4014cf 294->299 295->281 314 401558-401560 295->314 315 401473-401484 298->315 304 4014d6 299->304 301->302 310 4015a0-4015b1 302->310 311 4018b8-4018c0 302->311 304->304 308 4014d8 304->308 308->285 321 4018b6-4018c5 310->321 322 4015b7-4015e0 310->322 311->302 314->277 320 40147b-4014a5 call 4011b7 315->320 320->285 334 4014a7 320->334 326 4018da 321->326 327 4018cb-4018d6 321->327 322->321 335 4015e6-4015fd NtDuplicateObject 322->335 326->327 330 4018dd-401915 call 4011b7 326->330 327->330 334->299 337 4014a9-4014b5 334->337 335->321 341 401603-401627 NtCreateSection 335->341 338 401471-401472 337->338 339 4014b7-4014b8 337->339 338->315 339->288 342 401449 339->342 344 401683-4016a9 NtCreateSection 341->344 345 401629-40164a NtMapViewOfSection 341->345 342->320 348 40144b 342->348 344->321 347 4016af-4016b3 344->347 345->344 349 40164c-401668 NtMapViewOfSection 345->349 347->321 351 4016b9-4016da NtMapViewOfSection 347->351 348->298 349->344 350 40166a-401680 349->350 350->344 351->321 354 4016e0-4016fc NtMapViewOfSection 351->354 354->321 357 401702 call 401707 354->357
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                                                                                                              • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                              • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 359 401543-401544 360 401546-401567 359->360 361 4015af-4015b1 359->361 369 401558-401563 360->369 370 40156a-401590 call 4011b7 360->370 363 4018b6-4018c5 361->363 364 4015b7-4015e0 361->364 367 4018da 363->367 368 4018cb-4018d6 363->368 364->363 379 4015e6-4015fd NtDuplicateObject 364->379 367->368 372 4018dd-401915 call 4011b7 367->372 368->372 369->370 390 401592 370->390 391 401595-40159a 370->391 379->363 383 401603-401627 NtCreateSection 379->383 386 401683-4016a9 NtCreateSection 383->386 387 401629-40164a NtMapViewOfSection 383->387 386->363 389 4016af-4016b3 386->389 387->386 392 40164c-401668 NtMapViewOfSection 387->392 389->363 394 4016b9-4016da NtMapViewOfSection 389->394 390->391 401 4015a0-4015ad 391->401 402 4018b8-4018c0 391->402 392->386 393 40166a-401680 392->393 393->386 394->363 398 4016e0-4016fc NtMapViewOfSection 394->398 398->363 403 401702 call 401707 398->403 401->361 402->391
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                              • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 407 401565-401590 call 4011b7 412 401592 407->412 413 401595-40159a 407->413 412->413 415 4015a0-4015b1 413->415 416 4018b8-4018c0 413->416 420 4018b6-4018c5 415->420 421 4015b7-4015e0 415->421 416->413 423 4018da 420->423 424 4018cb-4018d6 420->424 421->420 429 4015e6-4015fd NtDuplicateObject 421->429 423->424 426 4018dd-401915 call 4011b7 423->426 424->426 429->420 432 401603-401627 NtCreateSection 429->432 434 401683-4016a9 NtCreateSection 432->434 435 401629-40164a NtMapViewOfSection 432->435 434->420 437 4016af-4016b3 434->437 435->434 438 40164c-401668 NtMapViewOfSection 435->438 437->420 440 4016b9-4016da NtMapViewOfSection 437->440 438->434 439 40166a-401680 438->439 439->434 440->420 443 4016e0-4016fc NtMapViewOfSection 440->443 443->420 446 401702 call 401707 443->446
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                              • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 448 401579-401590 call 4011b7 454 401592 448->454 455 401595-40159a 448->455 454->455 457 4015a0-4015b1 455->457 458 4018b8-4018c0 455->458 462 4018b6-4018c5 457->462 463 4015b7-4015e0 457->463 458->455 465 4018da 462->465 466 4018cb-4018d6 462->466 463->462 471 4015e6-4015fd NtDuplicateObject 463->471 465->466 468 4018dd-401915 call 4011b7 465->468 466->468 471->462 474 401603-401627 NtCreateSection 471->474 476 401683-4016a9 NtCreateSection 474->476 477 401629-40164a NtMapViewOfSection 474->477 476->462 479 4016af-4016b3 476->479 477->476 480 40164c-401668 NtMapViewOfSection 477->480 479->462 482 4016b9-4016da NtMapViewOfSection 479->482 480->476 481 40166a-401680 480->481 481->476 482->462 485 4016e0-4016fc NtMapViewOfSection 482->485 485->462 488 401702 call 401707 485->488
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                              • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 490 40157c-401590 call 4011b7 494 401592 490->494 495 401595-40159a 490->495 494->495 497 4015a0-4015b1 495->497 498 4018b8-4018c0 495->498 502 4018b6-4018c5 497->502 503 4015b7-4015e0 497->503 498->495 505 4018da 502->505 506 4018cb-4018d6 502->506 503->502 511 4015e6-4015fd NtDuplicateObject 503->511 505->506 508 4018dd-401915 call 4011b7 505->508 506->508 511->502 514 401603-401627 NtCreateSection 511->514 516 401683-4016a9 NtCreateSection 514->516 517 401629-40164a NtMapViewOfSection 514->517 516->502 519 4016af-4016b3 516->519 517->516 520 40164c-401668 NtMapViewOfSection 517->520 519->502 522 4016b9-4016da NtMapViewOfSection 519->522 520->516 521 40166a-401680 520->521 521->516 522->502 525 4016e0-4016fc NtMapViewOfSection 522->525 525->502 528 401702 call 401707 525->528
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                              • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 530 402fe9-40300d 531 403140-403145 530->531 532 403013-40302b 530->532 532->531 533 403031-403042 532->533 534 403044-40304d 533->534 535 403052-403060 534->535 535->535 536 403062-403069 535->536 537 40308b-403092 536->537 538 40306b-40308a 536->538 539 4030b4-4030b7 537->539 540 403094-4030b3 537->540 538->537 541 4030c0 539->541 542 4030b9-4030bc 539->542 540->539 541->534 544 4030c2-4030c7 541->544 542->541 543 4030be 542->543 543->544 544->531 545 4030c9-4030cc 544->545 545->531 546 4030ce-40313d RtlCreateUserThread NtTerminateProcess 545->546 546->531
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                              • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 547 28e425d-28e4276 548 28e4278-28e427a 547->548 549 28e427c 548->549 550 28e4281-28e428d CreateToolhelp32Snapshot 548->550 549->550 551 28e428f-28e4295 550->551 552 28e429d-28e42aa Module32First 550->552 551->552 557 28e4297-28e429b 551->557 553 28e42ac-28e42ad call 28e3f1c 552->553 554 28e42b3-28e42bb 552->554 558 28e42b2 553->558 557->548 557->552 558->554
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 028E4285
                                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 028E42A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2338338339.00000000028E1000.00000040.00000020.00020000.00000000.sdmp, Offset: 028E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_28e1000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction ID: ef16065bb76bd218d5a57ca0469c39db67ad9fde03a95d1cf3eab1d6453c1dac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFF0963D5007106BDB203BF9A88CB6E77ECAF4A629F100628E64BD24C0DB70E8458A61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,00000000), ref: 0041777A
                                                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00417788
                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0041779F
                                                                                                                                                                                                                              • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 004177B6
                                                                                                                                                                                                                              • GetAtomNameA.KERNEL32(00000000,00000000,00000000), ref: 004177BF
                                                                                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 004177C5
                                                                                                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00417806
                                                                                                                                                                                                                              • SetVolumeMountPointW.KERNEL32(00000000,00000000), ref: 0041780E
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 0041781D
                                                                                                                                                                                                                              • EnumDateFormatsW.KERNEL32(00000000,00000000,00000000), ref: 00417826
                                                                                                                                                                                                                              • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 00417838
                                                                                                                                                                                                                              • EnumDependentServicesA.ADVAPI32(00000000,00000000,?,00000000,?,?), ref: 00417856
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000000,00000000), ref: 0041787A
                                                                                                                                                                                                                              • AddAtomA.KERNEL32(00000000), ref: 00417881
                                                                                                                                                                                                                              • GetCommProperties.KERNELBASE(00000000,?), ref: 0041788F
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00417895
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041789B
                                                                                                                                                                                                                              • ZombifyActCtx.KERNEL32(00000000), ref: 004178AE
                                                                                                                                                                                                                              • GetConsoleAliasesW.KERNEL32(?,00000000,00000000), ref: 004178BD
                                                                                                                                                                                                                              • FoldStringA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004178D9
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(0041932C), ref: 004179AB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337059238.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Console$AtomEnumFileName$AliasesAllocApisBoundsCommCountDateDependentErrorExchangeFoldFormatsGlobalInterlockedLastLibraryLoadModuleMountOutputPointPropertiesReadRectServicesStringTickVolumeWriteZombifylstrcatlstrcpyn
                                                                                                                                                                                                                              • String ID: k`$tl_$}$
                                                                                                                                                                                                                              • API String ID: 4004065505-211918992
                                                                                                                                                                                                                              • Opcode ID: 10531c56532545584c8ece4b91364382d182f3826e5471d5978d61dd4a6275b3
                                                                                                                                                                                                                              • Instruction ID: adc09f35830b2159fdf9fc905f0674973f27b3adc3708654ca0e53e9bf92e8ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10531c56532545584c8ece4b91364382d182f3826e5471d5978d61dd4a6275b3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6818E71846528AFD721AB65DC88CDF7F78FF09354B00846AF509E2110CF389A89CFA9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 63 28a003c-28a0047 64 28a0049 63->64 65 28a004c-28a0263 call 28a0a3f call 28a0e0f call 28a0d90 VirtualAlloc 63->65 64->65 80 28a028b-28a0292 65->80 81 28a0265-28a0289 call 28a0a69 65->81 82 28a02a1-28a02b0 80->82 85 28a02ce-28a03c2 VirtualProtect call 28a0cce call 28a0ce7 81->85 82->85 86 28a02b2-28a02cc 82->86 92 28a03d1-28a03e0 85->92 86->82 93 28a0439-28a04b8 VirtualFree 92->93 94 28a03e2-28a0437 call 28a0ce7 92->94 95 28a04be-28a04cd 93->95 96 28a05f4-28a05fe 93->96 94->92 98 28a04d3-28a04dd 95->98 99 28a077f-28a0789 96->99 100 28a0604-28a060d 96->100 98->96 102 28a04e3-28a0505 98->102 103 28a078b-28a07a3 99->103 104 28a07a6-28a07b0 99->104 100->99 105 28a0613-28a0637 100->105 114 28a0517-28a0520 102->114 115 28a0507-28a0515 102->115 103->104 107 28a086e-28a08be LoadLibraryA 104->107 108 28a07b6-28a07cb 104->108 109 28a063e-28a0648 105->109 113 28a08c7-28a08f9 107->113 111 28a07d2-28a07d5 108->111 109->99 112 28a064e-28a065a 109->112 116 28a07d7-28a07e0 111->116 117 28a0824-28a0833 111->117 112->99 118 28a0660-28a066a 112->118 119 28a08fb-28a0901 113->119 120 28a0902-28a091d 113->120 121 28a0526-28a0547 114->121 115->121 122 28a07e2 116->122 123 28a07e4-28a0822 116->123 125 28a0839-28a083c 117->125 124 28a067a-28a0689 118->124 119->120 126 28a054d-28a0550 121->126 122->117 123->111 127 28a068f-28a06b2 124->127 128 28a0750-28a077a 124->128 125->107 129 28a083e-28a0847 125->129 131 28a05e0-28a05ef 126->131 132 28a0556-28a056b 126->132 133 28a06ef-28a06fc 127->133 134 28a06b4-28a06ed 127->134 128->109 135 28a084b-28a086c 129->135 136 28a0849 129->136 131->98 137 28a056f-28a057a 132->137 138 28a056d 132->138 139 28a074b 133->139 140 28a06fe-28a0748 133->140 134->133 135->125 136->107 143 28a059b-28a05bb 137->143 144 28a057c-28a0599 137->144 138->131 139->124 140->139 147 28a05bd-28a05db 143->147 144->147 147->126
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 028A024D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2338226742.00000000028A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_28a0000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction ID: 2e269038a21430371a52929e1ceb57a97ccd385eaacbfd78a8852814a7967555
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09526A78A01229DFEB64CF58C994BACBBB1BF09304F1480D9E54DAB351DB30AA95CF15

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 560 28a0e0f-28a0e24 SetErrorMode * 2 561 28a0e2b-28a0e2c 560->561 562 28a0e26 560->562 562->561
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,028A0223,?,?), ref: 028A0E19
                                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,028A0223,?,?), ref: 028A0E1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2338226742.00000000028A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_28a0000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction ID: d6d56074e19a62fd58c44d9b79c8b57bf49f95901c280fefb4168de6043b13da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34D0123514512877DB002A94DC09BCD7B1CDF09B66F008011FB0DD9080CB70954046E5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 563 41746f-41748c VirtualProtect
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(00000040,?), ref: 00417485
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337059238.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                              • Opcode ID: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                              • Instruction ID: 4c62818881ac23e86d27b7ad5f6e3bb285c85b39ac0806b91a2128f0277fdf34
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CC08CB194020DFFDB018B91FC41E8D7BACF300248F808020B716A1060CAB1AD289F68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                              • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                              • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 028E3F6D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2338338339.00000000028E1000.00000040.00000020.00020000.00000000.sdmp, Offset: 028E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_28e1000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction ID: 9f821da406f7785331061e1a8fdfd69abd497250f0e9671487a4758ec3a475d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84113979A00208EFDB01DF98C985E99BBF5AF09351F0580A4F9489B361D371EA90EF81
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                              • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                              • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337037677.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                              • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000000,00417958), ref: 00417458
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337059238.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocGlobal
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3761449716-0
                                                                                                                                                                                                                              • Opcode ID: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                              • Instruction ID: d55db0c2126c828c826ef05274ed4aaa6eabc9571a3453db39e0ff1d3a989bdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6B01270C80204DFDB000FB0EC44B0C7FA1B30C302F40C415F50441158CFB004289F20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000000,00417958), ref: 00417458
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337059238.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocGlobal
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3761449716-0
                                                                                                                                                                                                                              • Opcode ID: 270181fecb8229bb60e8ba9581a1b7bcd4d7565c07f4467cf0e3fc4a029dae87
                                                                                                                                                                                                                              • Instruction ID: c05d5b3911cc1b9057d64a6ee923633b48e258616a53b1919cab8d287b3bbda5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 270181fecb8229bb60e8ba9581a1b7bcd4d7565c07f4467cf0e3fc4a029dae87
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21A01270800141C7D3040B30D814148FFA07A49101344C1A5D80842615CF3004048F50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2338226742.00000000028A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_28a0000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                              • API String ID: 0-2784972518
                                                                                                                                                                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction ID: 1056df4674a26c267335aab9c9277186e36b295ddbcce1c83df03a4dbbd792f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B3139BA900609DFEB10CF99C884BAEBBF5FF48328F19414AD445E7211D771EA45CBA4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2338338339.00000000028E1000.00000040.00000020.00020000.00000000.sdmp, Offset: 028E1000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_28e1000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction ID: 40b311c378381a700d2cafec37bcb86d5da4f5f16623651706dfe333a436956e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9311707A340100AFDB44EE59DCC1EA673EAEB89324B198095E90ACB351D775EC01C760
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2338226742.00000000028A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_28a0000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction ID: f879994757cca5a727d01e99fa9fb0e1b634a6e64b1ebe6d16a074cf75df8dd1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8501D67FA116048FEF21CF24C814BAA33F5FB86216F5545B9D90AD7281EB74B941CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 004175EA
                                                                                                                                                                                                                              • OpenJobObjectA.KERNEL32(00000000,00000000,00000000), ref: 00417607
                                                                                                                                                                                                                              • BuildCommDCBW.KERNEL32(00000000,?), ref: 00417612
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00417619
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337059238.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$BuildCommCreateLibraryLoadOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2043902199-0
                                                                                                                                                                                                                              • Opcode ID: 939e56036da5756a061bbeefc0a27a55f9235df013a0563e61747818e7e4a47e
                                                                                                                                                                                                                              • Instruction ID: 10fc7700c0724eecec54d8fb7acb450af638569434405233e225508266b7abf0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 939e56036da5756a061bbeefc0a27a55f9235df013a0563e61747818e7e4a47e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74E03930842528EF8710AB65EC4C9CF7EACFF0A355B418424F50591105DB784A49CFE9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(02705280), ref: 00417559
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041D350), ref: 00417596
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337059238.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1646373207-3916222277
                                                                                                                                                                                                                              • Opcode ID: 8a5b3b99fac593708412bfbcc17a6ff225d76bbcef04d557aa141234462e004a
                                                                                                                                                                                                                              • Instruction ID: a78e55de7178dd2447564d7a41fa4987c300b1ae0ba54fe1454faf5527b67760
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a5b3b99fac593708412bfbcc17a6ff225d76bbcef04d557aa141234462e004a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 733181B5D893C4DCF30187A4B8497B23BA1AF15B04F48842AD954CB2E5D7FA0458C72F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00417672
                                                                                                                                                                                                                              • SleepEx.KERNEL32(00000000,00000000), ref: 0041767C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2337059238.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ComputerNameSleep
                                                                                                                                                                                                                              • String ID: -
                                                                                                                                                                                                                              • API String ID: 3354815184-2547889144
                                                                                                                                                                                                                              • Opcode ID: d5e0e321a23ee6a07fe2744e4ca86211f94b1bba1eb7347871f6991e757e8b1a
                                                                                                                                                                                                                              • Instruction ID: eb3506d67d700db35e5b950d754fa96bacd807a5e37ac43c3d5273c4592227ff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5e0e321a23ee6a07fe2744e4ca86211f94b1bba1eb7347871f6991e757e8b1a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F201D671904618DAC760DF68DC817DABBF8FB08324F5281A9D58196085CF385ACCCFD9

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:8.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:20.9%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:139
                                                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                                                              execution_graph 3829 402e63 3830 402e67 3829->3830 3831 401918 8 API calls 3830->3831 3832 402f44 3830->3832 3831->3832 3871 401543 3872 401546 3871->3872 3873 4015e6 NtDuplicateObject 3872->3873 3882 401702 3872->3882 3874 401603 NtCreateSection 3873->3874 3873->3882 3875 401683 NtCreateSection 3874->3875 3876 401629 NtMapViewOfSection 3874->3876 3878 4016af 3875->3878 3875->3882 3876->3875 3877 40164c NtMapViewOfSection 3876->3877 3877->3875 3879 40166a 3877->3879 3880 4016b9 NtMapViewOfSection 3878->3880 3878->3882 3879->3875 3881 4016e0 NtMapViewOfSection 3880->3881 3880->3882 3881->3882 3931 401924 3932 401929 3931->3932 3933 40195e Sleep 3932->3933 3934 401979 3933->3934 3935 401538 7 API calls 3934->3935 3936 40198a 3934->3936 3935->3936 3733 2793c9c 3736 2793cad 3733->3736 3737 2793cbc 3736->3737 3740 279444d 3737->3740 3743 2794468 3740->3743 3741 2794471 CreateToolhelp32Snapshot 3742 279448d Module32First 3741->3742 3741->3743 3744 279449c 3742->3744 3745 2793cac 3742->3745 3743->3741 3743->3742 3747 279410c 3744->3747 3748 2794137 3747->3748 3749 2794148 VirtualAlloc 3748->3749 3750 2794180 3748->3750 3749->3750 3750->3750 3937 28c092b GetPEB 3938 28c0972 3937->3938 3773 402fe9 3774 403140 3773->3774 3775 403013 3773->3775 3775->3774 3776 4030ce RtlCreateUserThread NtTerminateProcess 3775->3776 3776->3774 3777 417a0a 3783 4176ed 3777->3783 3779 417a12 3782 4176ed 34 API calls 3779->3782 3805 417455 GlobalAlloc 3779->3805 3806 417450 GlobalAlloc 3779->3806 3782->3779 3784 4176fa 3783->3784 3785 417772 lstrcatW InterlockedExchangeAdd WriteConsoleW 3784->3785 3793 41786a 3784->3793 3788 4177ad 7 API calls 3785->3788 3786 417887 GetCommProperties GetTickCount GetLastError 3789 4178b4 GetConsoleAliasesW 3786->3789 3790 4178ad ZombifyActCtx 3786->3790 3787 417878 GlobalAlloc AddAtomA 3787->3786 3791 417835 GetBoundsRect EnumDependentServicesA 3788->3791 3792 41785c 3788->3792 3789->3793 3790->3789 3791->3792 3792->3793 3793->3786 3793->3787 3794 4178d4 FoldStringA 3793->3794 3799 4178e8 3793->3799 3794->3793 3796 417958 LoadLibraryA 3808 41748d 3796->3808 3807 417450 GlobalAlloc 3799->3807 3802 4179bb 3813 4176aa 3802->3813 3804 4179c0 3804->3779 3805->3779 3806->3779 3807->3796 3809 4174cc 3808->3809 3810 4174d8 GetModuleHandleW GetProcAddress 3809->3810 3811 4175ae 3809->3811 3810->3809 3812 41746f VirtualProtect 3811->3812 3812->3802 3820 4175d3 3813->3820 3816 4176e5 3825 41762a 3816->3825 3817 4176cd GetConsoleAliasExesLengthA UnhandledExceptionFilter FindFirstVolumeA 3817->3816 3819 4176ea 3819->3804 3821 4175f0 3820->3821 3822 4175e8 CreateJobObjectW 3820->3822 3823 417604 OpenJobObjectA BuildCommDCBW LoadLibraryA 3821->3823 3824 41761f 3821->3824 3822->3821 3823->3824 3824->3816 3824->3817 3826 417687 3825->3826 3827 417644 3825->3827 3826->3819 3827->3826 3828 417664 GetComputerNameW SleepEx 3827->3828 3828->3827 3714 28c003c 3715 28c0049 3714->3715 3727 28c0e0f SetErrorMode SetErrorMode 3715->3727 3720 28c0265 3721 28c02ce VirtualProtect 3720->3721 3723 28c030b 3721->3723 3722 28c0439 VirtualFree 3726 28c04be LoadLibraryA 3722->3726 3723->3722 3725 28c08c7 3726->3725 3728 28c0223 3727->3728 3729 28c0d90 3728->3729 3730 28c0dad 3729->3730 3731 28c0dbb GetPEB 3730->3731 3732 28c0238 VirtualAlloc 3730->3732 3731->3732 3732->3720 3849 401496 3850 401447 3849->3850 3850->3849 3851 4015e6 NtDuplicateObject 3850->3851 3858 40152f 3850->3858 3852 401603 NtCreateSection 3851->3852 3851->3858 3853 401683 NtCreateSection 3852->3853 3854 401629 NtMapViewOfSection 3852->3854 3856 4016af 3853->3856 3853->3858 3854->3853 3855 40164c NtMapViewOfSection 3854->3855 3855->3853 3857 40166a 3855->3857 3856->3858 3859 4016b9 NtMapViewOfSection 3856->3859 3857->3853 3859->3858 3860 4016e0 NtMapViewOfSection 3859->3860 3860->3858 3751 402eb7 3752 402eb8 3751->3752 3753 402f44 3752->3753 3755 401918 3752->3755 3756 401929 3755->3756 3757 40195e Sleep 3756->3757 3758 401979 3757->3758 3760 40198a 3758->3760 3761 401538 3758->3761 3760->3753 3762 401539 3761->3762 3763 4015e6 NtDuplicateObject 3762->3763 3772 401702 3762->3772 3764 401603 NtCreateSection 3763->3764 3763->3772 3765 401683 NtCreateSection 3764->3765 3766 401629 NtMapViewOfSection 3764->3766 3768 4016af 3765->3768 3765->3772 3766->3765 3767 40164c NtMapViewOfSection 3766->3767 3767->3765 3769 40166a 3767->3769 3770 4016b9 NtMapViewOfSection 3768->3770 3768->3772 3769->3765 3771 4016e0 NtMapViewOfSection 3770->3771 3770->3772 3771->3772 3772->3760 3833 4014de 3834 401447 3833->3834 3835 4015e6 NtDuplicateObject 3834->3835 3842 40152f 3834->3842 3836 401603 NtCreateSection 3835->3836 3835->3842 3837 401683 NtCreateSection 3836->3837 3838 401629 NtMapViewOfSection 3836->3838 3840 4016af 3837->3840 3837->3842 3838->3837 3839 40164c NtMapViewOfSection 3838->3839 3839->3837 3841 40166a 3839->3841 3840->3842 3843 4016b9 NtMapViewOfSection 3840->3843 3841->3837 3843->3842 3844 4016e0 NtMapViewOfSection 3843->3844 3844->3842

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 148 401496-4014a5 149 4014a7 148->149 150 40151b-40152d 148->150 151 4014a9-4014b5 149->151 152 4014cf 149->152 159 4014ba 150->159 160 40152f-401535 150->160 154 401471-401472 151->154 155 4014b7-4014b8 151->155 157 4014d6 152->157 161 401473-401484 154->161 158 401449 155->158 155->159 157->157 162 4014d8 157->162 163 40147b-40148e call 4011b7 158->163 164 40144b 158->164 165 401447-401456 159->165 166 4014bc-4014c3 159->166 161->163 162->150 163->148 170 40144c-401470 164->170 165->170 171 4014c5-4014c8 166->171 172 401539-401567 166->172 170->161 171->152 182 401558-401563 172->182 183 40156a-401590 call 4011b7 172->183 182->183 190 401592 183->190 191 401595-40159a 183->191 190->191 193 4015a0-4015b1 191->193 194 4018b8-4018c0 191->194 198 4018b6-4018c5 193->198 199 4015b7-4015e0 193->199 194->191 202 4018da 198->202 203 4018cb-4018d6 198->203 199->198 207 4015e6-4015fd NtDuplicateObject 199->207 202->203 204 4018dd-401915 call 4011b7 202->204 203->204 207->198 209 401603-401627 NtCreateSection 207->209 211 401683-4016a9 NtCreateSection 209->211 212 401629-40164a NtMapViewOfSection 209->212 211->198 216 4016af-4016b3 211->216 212->211 214 40164c-401668 NtMapViewOfSection 212->214 214->211 217 40166a-401680 214->217 216->198 219 4016b9-4016da NtMapViewOfSection 216->219 217->211 219->198 221 4016e0-4016fc NtMapViewOfSection 219->221 221->198 224 401702 call 401707 221->224
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                                                                                                              • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                              • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 226 401538-401567 232 401558-401563 226->232 233 40156a-401590 call 4011b7 226->233 232->233 240 401592 233->240 241 401595-40159a 233->241 240->241 243 4015a0-4015b1 241->243 244 4018b8-4018c0 241->244 248 4018b6-4018c5 243->248 249 4015b7-4015e0 243->249 244->241 252 4018da 248->252 253 4018cb-4018d6 248->253 249->248 257 4015e6-4015fd NtDuplicateObject 249->257 252->253 254 4018dd-401915 call 4011b7 252->254 253->254 257->248 259 401603-401627 NtCreateSection 257->259 261 401683-4016a9 NtCreateSection 259->261 262 401629-40164a NtMapViewOfSection 259->262 261->248 266 4016af-4016b3 261->266 262->261 264 40164c-401668 NtMapViewOfSection 262->264 264->261 267 40166a-401680 264->267 266->248 269 4016b9-4016da NtMapViewOfSection 266->269 267->261 269->248 271 4016e0-4016fc NtMapViewOfSection 269->271 271->248 274 401702 call 401707 271->274
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                              • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 276 4014de-4014ed 277 401563 276->277 278 4014ef 276->278 281 40156a-401590 call 4011b7 277->281 279 401551-401552 278->279 280 4014f1-401502 278->280 279->277 282 401504-401516 280->282 283 40151d-40152d 280->283 299 401592 281->299 300 401595-40159a 281->300 286 40151b-40151c 282->286 288 4014ba 283->288 289 40152f-401535 283->289 286->283 292 401447-401456 288->292 293 4014bc-4014c3 288->293 301 40144c-401470 292->301 296 4014c5-4014c8 293->296 297 401539-401567 293->297 302 4014cf 296->302 297->281 314 401558-401560 297->314 299->300 311 4015a0-4015b1 300->311 312 4018b8-4018c0 300->312 315 401473-401484 301->315 305 4014d6 302->305 305->305 309 4014d8 305->309 309->286 322 4018b6-4018c5 311->322 323 4015b7-4015e0 311->323 312->300 314->277 319 40147b-4014a5 call 4011b7 315->319 319->286 333 4014a7 319->333 328 4018da 322->328 329 4018cb-4018d6 322->329 323->322 335 4015e6-4015fd NtDuplicateObject 323->335 328->329 330 4018dd-401915 call 4011b7 328->330 329->330 333->302 337 4014a9-4014b5 333->337 335->322 338 401603-401627 NtCreateSection 335->338 340 401471-401472 337->340 341 4014b7-4014b8 337->341 342 401683-4016a9 NtCreateSection 338->342 343 401629-40164a NtMapViewOfSection 338->343 340->315 341->288 345 401449 341->345 342->322 349 4016af-4016b3 342->349 343->342 346 40164c-401668 NtMapViewOfSection 343->346 345->319 347 40144b 345->347 346->342 350 40166a-401680 346->350 347->301 349->322 352 4016b9-4016da NtMapViewOfSection 349->352 350->342 352->322 354 4016e0-4016fc NtMapViewOfSection 352->354 354->322 357 401702 call 401707 354->357
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                                                                                                              • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                              • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 359 401543-401544 360 401546-401567 359->360 361 4015af-4015b1 359->361 367 401558-401563 360->367 368 40156a-401590 call 4011b7 360->368 363 4018b6-4018c5 361->363 364 4015b7-4015e0 361->364 370 4018da 363->370 371 4018cb-4018d6 363->371 364->363 378 4015e6-4015fd NtDuplicateObject 364->378 367->368 389 401592 368->389 390 401595-40159a 368->390 370->371 372 4018dd-401915 call 4011b7 370->372 371->372 378->363 381 401603-401627 NtCreateSection 378->381 384 401683-4016a9 NtCreateSection 381->384 385 401629-40164a NtMapViewOfSection 381->385 384->363 392 4016af-4016b3 384->392 385->384 388 40164c-401668 NtMapViewOfSection 385->388 388->384 393 40166a-401680 388->393 389->390 400 4015a0-4015ad 390->400 401 4018b8-4018c0 390->401 392->363 395 4016b9-4016da NtMapViewOfSection 392->395 393->384 395->363 398 4016e0-4016fc NtMapViewOfSection 395->398 398->363 403 401702 call 401707 398->403 400->361 401->390
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                              • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 407 401565-401590 call 4011b7 412 401592 407->412 413 401595-40159a 407->413 412->413 415 4015a0-4015b1 413->415 416 4018b8-4018c0 413->416 420 4018b6-4018c5 415->420 421 4015b7-4015e0 415->421 416->413 424 4018da 420->424 425 4018cb-4018d6 420->425 421->420 429 4015e6-4015fd NtDuplicateObject 421->429 424->425 426 4018dd-401915 call 4011b7 424->426 425->426 429->420 431 401603-401627 NtCreateSection 429->431 433 401683-4016a9 NtCreateSection 431->433 434 401629-40164a NtMapViewOfSection 431->434 433->420 438 4016af-4016b3 433->438 434->433 436 40164c-401668 NtMapViewOfSection 434->436 436->433 439 40166a-401680 436->439 438->420 441 4016b9-4016da NtMapViewOfSection 438->441 439->433 441->420 443 4016e0-4016fc NtMapViewOfSection 441->443 443->420 446 401702 call 401707 443->446
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                              • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 448 401579-401590 call 4011b7 454 401592 448->454 455 401595-40159a 448->455 454->455 457 4015a0-4015b1 455->457 458 4018b8-4018c0 455->458 462 4018b6-4018c5 457->462 463 4015b7-4015e0 457->463 458->455 466 4018da 462->466 467 4018cb-4018d6 462->467 463->462 471 4015e6-4015fd NtDuplicateObject 463->471 466->467 468 4018dd-401915 call 4011b7 466->468 467->468 471->462 473 401603-401627 NtCreateSection 471->473 475 401683-4016a9 NtCreateSection 473->475 476 401629-40164a NtMapViewOfSection 473->476 475->462 480 4016af-4016b3 475->480 476->475 478 40164c-401668 NtMapViewOfSection 476->478 478->475 481 40166a-401680 478->481 480->462 483 4016b9-4016da NtMapViewOfSection 480->483 481->475 483->462 485 4016e0-4016fc NtMapViewOfSection 483->485 485->462 488 401702 call 401707 485->488
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                              • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 490 40157c-401590 call 4011b7 494 401592 490->494 495 401595-40159a 490->495 494->495 497 4015a0-4015b1 495->497 498 4018b8-4018c0 495->498 502 4018b6-4018c5 497->502 503 4015b7-4015e0 497->503 498->495 506 4018da 502->506 507 4018cb-4018d6 502->507 503->502 511 4015e6-4015fd NtDuplicateObject 503->511 506->507 508 4018dd-401915 call 4011b7 506->508 507->508 511->502 513 401603-401627 NtCreateSection 511->513 515 401683-4016a9 NtCreateSection 513->515 516 401629-40164a NtMapViewOfSection 513->516 515->502 520 4016af-4016b3 515->520 516->515 518 40164c-401668 NtMapViewOfSection 516->518 518->515 521 40166a-401680 518->521 520->502 523 4016b9-4016da NtMapViewOfSection 520->523 521->515 523->502 525 4016e0-4016fc NtMapViewOfSection 523->525 525->502 528 401702 call 401707 525->528
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                                                                                                              • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                              • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 530 402fe9-40300d 531 403140-403145 530->531 532 403013-40302b 530->532 532->531 533 403031-403042 532->533 534 403044-40304d 533->534 535 403052-403060 534->535 535->535 536 403062-403069 535->536 537 40308b-403092 536->537 538 40306b-40308a 536->538 539 4030b4-4030b7 537->539 540 403094-4030b3 537->540 538->537 541 4030c0 539->541 542 4030b9-4030bc 539->542 540->539 541->534 544 4030c2-4030c7 541->544 542->541 543 4030be 542->543 543->544 544->531 545 4030c9-4030cc 544->545 545->531 546 4030ce-40313d RtlCreateUserThread NtTerminateProcess 545->546 546->531
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                              • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,00000000), ref: 0041777A
                                                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00417788
                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0041779F
                                                                                                                                                                                                                              • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 004177B6
                                                                                                                                                                                                                              • GetAtomNameA.KERNEL32(00000000,00000000,00000000), ref: 004177BF
                                                                                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 004177C5
                                                                                                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00417806
                                                                                                                                                                                                                              • SetVolumeMountPointW.KERNEL32(00000000,00000000), ref: 0041780E
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 0041781D
                                                                                                                                                                                                                              • EnumDateFormatsW.KERNEL32(00000000,00000000,00000000), ref: 00417826
                                                                                                                                                                                                                              • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 00417838
                                                                                                                                                                                                                              • EnumDependentServicesA.ADVAPI32(00000000,00000000,?,00000000,?,?), ref: 00417856
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000000,00000000), ref: 0041787A
                                                                                                                                                                                                                              • AddAtomA.KERNEL32(00000000), ref: 00417881
                                                                                                                                                                                                                              • GetCommProperties.KERNELBASE(00000000,?), ref: 0041788F
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00417895
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041789B
                                                                                                                                                                                                                              • ZombifyActCtx.KERNEL32(00000000), ref: 004178AE
                                                                                                                                                                                                                              • GetConsoleAliasesW.KERNEL32(?,00000000,00000000), ref: 004178BD
                                                                                                                                                                                                                              • FoldStringA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004178D9
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(0041932C), ref: 004179AB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646398832.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Console$AtomEnumFileName$AliasesAllocApisBoundsCommCountDateDependentErrorExchangeFoldFormatsGlobalInterlockedLastLibraryLoadModuleMountOutputPointPropertiesReadRectServicesStringTickVolumeWriteZombifylstrcatlstrcpyn
                                                                                                                                                                                                                              • String ID: k`$tl_$}$
                                                                                                                                                                                                                              • API String ID: 4004065505-211918992
                                                                                                                                                                                                                              • Opcode ID: 10531c56532545584c8ece4b91364382d182f3826e5471d5978d61dd4a6275b3
                                                                                                                                                                                                                              • Instruction ID: adc09f35830b2159fdf9fc905f0674973f27b3adc3708654ca0e53e9bf92e8ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10531c56532545584c8ece4b91364382d182f3826e5471d5978d61dd4a6275b3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6818E71846528AFD721AB65DC88CDF7F78FF09354B00846AF509E2110CF389A89CFA9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 63 28c003c-28c0047 64 28c004c-28c0263 call 28c0a3f call 28c0e0f call 28c0d90 VirtualAlloc 63->64 65 28c0049 63->65 80 28c028b-28c0292 64->80 81 28c0265-28c0289 call 28c0a69 64->81 65->64 83 28c02a1-28c02b0 80->83 85 28c02ce-28c03c2 VirtualProtect call 28c0cce call 28c0ce7 81->85 83->85 86 28c02b2-28c02cc 83->86 92 28c03d1-28c03e0 85->92 86->83 93 28c0439-28c04b8 VirtualFree 92->93 94 28c03e2-28c0437 call 28c0ce7 92->94 96 28c04be-28c04cd 93->96 97 28c05f4-28c05fe 93->97 94->92 99 28c04d3-28c04dd 96->99 100 28c077f-28c0789 97->100 101 28c0604-28c060d 97->101 99->97 103 28c04e3-28c0505 99->103 104 28c078b-28c07a3 100->104 105 28c07a6-28c07b0 100->105 101->100 106 28c0613-28c0637 101->106 114 28c0517-28c0520 103->114 115 28c0507-28c0515 103->115 104->105 107 28c086e-28c08be LoadLibraryA 105->107 108 28c07b6-28c07cb 105->108 109 28c063e-28c0648 106->109 113 28c08c7-28c08f9 107->113 111 28c07d2-28c07d5 108->111 109->100 112 28c064e-28c065a 109->112 116 28c0824-28c0833 111->116 117 28c07d7-28c07e0 111->117 112->100 118 28c0660-28c066a 112->118 120 28c08fb-28c0901 113->120 121 28c0902-28c091d 113->121 122 28c0526-28c0547 114->122 115->122 119 28c0839-28c083c 116->119 123 28c07e4-28c0822 117->123 124 28c07e2 117->124 125 28c067a-28c0689 118->125 119->107 126 28c083e-28c0847 119->126 120->121 129 28c054d-28c0550 122->129 123->111 124->116 127 28c068f-28c06b2 125->127 128 28c0750-28c077a 125->128 130 28c0849 126->130 131 28c084b-28c086c 126->131 132 28c06ef-28c06fc 127->132 133 28c06b4-28c06ed 127->133 128->109 135 28c0556-28c056b 129->135 136 28c05e0-28c05ef 129->136 130->107 131->119 137 28c06fe-28c0748 132->137 138 28c074b 132->138 133->132 139 28c056d 135->139 140 28c056f-28c057a 135->140 136->99 137->138 138->125 139->136 141 28c057c-28c0599 140->141 142 28c059b-28c05bb 140->142 147 28c05bd-28c05db 141->147 142->147 147->129
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 028C024D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2656252926.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_28c0000_ihuhfti.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction ID: a23d15b5b8ba2fb96dbbef3af1f4b960bd44b1b16ba4d325ef5c5e6df50eca4b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B526A78A01229DFDB64CF58C984BACBBB1BF09304F1480E9E54DAB351DB30AA95DF15

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 547 279444d-2794466 548 2794468-279446a 547->548 549 279446c 548->549 550 2794471-279447d CreateToolhelp32Snapshot 548->550 549->550 551 279448d-279449a Module32First 550->551 552 279447f-2794485 550->552 553 279449c-279449d call 279410c 551->553 554 27944a3-27944ab 551->554 552->551 557 2794487-279448b 552->557 558 27944a2 553->558 557->548 557->551 558->554
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02794475
                                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 02794495
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2656210461.0000000002791000.00000040.00000020.00020000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_2791000_ihuhfti.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction ID: 68df6917925a642e132b3618aa13c05a28c62e3be57094a124f61028b0e28472
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82F090362017106FDB203BF9FC9CB6E77ECBF4A728F100528E682915D0DB70E8468A61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 560 28c0e0f-28c0e24 SetErrorMode * 2 561 28c0e2b-28c0e2c 560->561 562 28c0e26 560->562 562->561
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,028C0223,?,?), ref: 028C0E19
                                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,028C0223,?,?), ref: 028C0E1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2656252926.00000000028C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_28c0000_ihuhfti.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction ID: 6e74d91f4e376fe5d65a350de3d1a1965958d71198a689b92f7848ba8645a933
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CD01235145128B7D7003A94DC09BCD7B1CDF05BA6F108011FB0DD9080C770954046E5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 563 41746f-41748c VirtualProtect
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(00000040,?), ref: 00417485
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646398832.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                              • Opcode ID: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                              • Instruction ID: 4c62818881ac23e86d27b7ad5f6e3bb285c85b39ac0806b91a2128f0277fdf34
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CC08CB194020DFFDB018B91FC41E8D7BACF300248F808020B716A1060CAB1AD289F68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                              • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                              • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0279415D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2656210461.0000000002791000.00000040.00000020.00020000.00000000.sdmp, Offset: 02791000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_2791000_ihuhfti.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction ID: dcfd88441d754132f5fc86477bf13122944752d7b5afb152a98438778f229654
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48113C79A40208EFDB01DF98C995E98BBF5AF08350F1580A4FA48AB361D371EA50DF80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                              • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                              • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                                • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646375681.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                                                                                                              • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                              • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000000,00417958), ref: 00417458
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646398832.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocGlobal
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3761449716-0
                                                                                                                                                                                                                              • Opcode ID: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                              • Instruction ID: d55db0c2126c828c826ef05274ed4aaa6eabc9571a3453db39e0ff1d3a989bdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6B01270C80204DFDB000FB0EC44B0C7FA1B30C302F40C415F50441158CFB004289F20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000000,00417958), ref: 00417458
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646398832.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocGlobal
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3761449716-0
                                                                                                                                                                                                                              • Opcode ID: 270181fecb8229bb60e8ba9581a1b7bcd4d7565c07f4467cf0e3fc4a029dae87
                                                                                                                                                                                                                              • Instruction ID: c05d5b3911cc1b9057d64a6ee923633b48e258616a53b1919cab8d287b3bbda5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 270181fecb8229bb60e8ba9581a1b7bcd4d7565c07f4467cf0e3fc4a029dae87
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21A01270800141C7D3040B30D814148FFA07A49101344C1A5D80842615CF3004048F50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 004175EA
                                                                                                                                                                                                                              • OpenJobObjectA.KERNEL32(00000000,00000000,00000000), ref: 00417607
                                                                                                                                                                                                                              • BuildCommDCBW.KERNEL32(00000000,?), ref: 00417612
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00417619
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646398832.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$BuildCommCreateLibraryLoadOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2043902199-0
                                                                                                                                                                                                                              • Opcode ID: 939e56036da5756a061bbeefc0a27a55f9235df013a0563e61747818e7e4a47e
                                                                                                                                                                                                                              • Instruction ID: 10fc7700c0724eecec54d8fb7acb450af638569434405233e225508266b7abf0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 939e56036da5756a061bbeefc0a27a55f9235df013a0563e61747818e7e4a47e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74E03930842528EF8710AB65EC4C9CF7EACFF0A355B418424F50591105DB784A49CFE9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(02705280), ref: 00417559
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041D350), ref: 00417596
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646398832.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1646373207-3916222277
                                                                                                                                                                                                                              • Opcode ID: 8a5b3b99fac593708412bfbcc17a6ff225d76bbcef04d557aa141234462e004a
                                                                                                                                                                                                                              • Instruction ID: a78e55de7178dd2447564d7a41fa4987c300b1ae0ba54fe1454faf5527b67760
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a5b3b99fac593708412bfbcc17a6ff225d76bbcef04d557aa141234462e004a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 733181B5D893C4DCF30187A4B8497B23BA1AF15B04F48842AD954CB2E5D7FA0458C72F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00417672
                                                                                                                                                                                                                              • SleepEx.KERNEL32(00000000,00000000), ref: 0041767C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2646398832.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_ihuhfti.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ComputerNameSleep
                                                                                                                                                                                                                              • String ID: -
                                                                                                                                                                                                                              • API String ID: 3354815184-2547889144
                                                                                                                                                                                                                              • Opcode ID: d5e0e321a23ee6a07fe2744e4ca86211f94b1bba1eb7347871f6991e757e8b1a
                                                                                                                                                                                                                              • Instruction ID: eb3506d67d700db35e5b950d754fa96bacd807a5e37ac43c3d5273c4592227ff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5e0e321a23ee6a07fe2744e4ca86211f94b1bba1eb7347871f6991e757e8b1a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F201D671904618DAC760DF68DC817DABBF8FB08324F5281A9D58196085CF385ACCCFD9

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:18.2%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:19.5%
                                                                                                                                                                                                                              Total number of Nodes:1453
                                                                                                                                                                                                                              Total number of Limit Nodes:32
                                                                                                                                                                                                                              execution_graph 4021 401ec5 4022 402c17 17 API calls 4021->4022 4023 401ecb 4022->4023 4024 402c17 17 API calls 4023->4024 4025 401ed7 4024->4025 4026 401ee3 ShowWindow 4025->4026 4027 401eee EnableWindow 4025->4027 4028 402ac5 4026->4028 4027->4028 3366 401746 3367 402c39 17 API calls 3366->3367 3368 40174d 3367->3368 3372 405f4a 3368->3372 3370 401754 3371 405f4a 2 API calls 3370->3371 3371->3370 3373 405f55 GetTickCount GetTempFileNameA 3372->3373 3374 405f82 3373->3374 3375 405f86 3373->3375 3374->3373 3374->3375 3375->3370 4029 401947 4030 402c39 17 API calls 4029->4030 4031 40194e lstrlenA 4030->4031 4032 402628 4031->4032 4036 401fcb 4037 402c39 17 API calls 4036->4037 4038 401fd2 4037->4038 4039 4066ff 2 API calls 4038->4039 4040 401fd8 4039->4040 4042 401fea 4040->4042 4043 4062e6 wsprintfA 4040->4043 4043->4042 3385 4034cc SetErrorMode GetVersionExA 3386 40351e GetVersionExA 3385->3386 3388 40355d 3385->3388 3387 40353a 3386->3387 3386->3388 3387->3388 3389 4035e1 3388->3389 3390 406794 5 API calls 3388->3390 3477 406726 GetSystemDirectoryA 3389->3477 3390->3389 3392 4035f7 lstrlenA 3392->3389 3393 403607 3392->3393 3480 406794 GetModuleHandleA 3393->3480 3396 406794 5 API calls 3397 403615 3396->3397 3398 406794 5 API calls 3397->3398 3399 403621 #17 OleInitialize SHGetFileInfoA 3398->3399 3486 406388 lstrcpynA 3399->3486 3402 40366f GetCommandLineA 3487 406388 lstrcpynA 3402->3487 3404 403681 3405 405d45 CharNextA 3404->3405 3406 4036a8 CharNextA 3405->3406 3412 4036b7 3406->3412 3407 40377d 3408 403791 GetTempPathA 3407->3408 3488 40349b 3408->3488 3410 4037a9 3413 403803 DeleteFileA 3410->3413 3414 4037ad GetWindowsDirectoryA lstrcatA 3410->3414 3411 405d45 CharNextA 3411->3412 3412->3407 3412->3411 3418 40377f 3412->3418 3498 402f5c GetTickCount GetModuleFileNameA 3413->3498 3415 40349b 12 API calls 3414->3415 3417 4037c9 3415->3417 3417->3413 3420 4037cd GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3417->3420 3585 406388 lstrcpynA 3418->3585 3419 403816 3421 4038ae ExitProcess OleUninitialize 3419->3421 3424 40389b 3419->3424 3431 405d45 CharNextA 3419->3431 3423 40349b 12 API calls 3420->3423 3425 4038c5 3421->3425 3426 4039e8 3421->3426 3429 4037fb 3423->3429 3528 403b6e 3424->3528 3602 405a9e 3425->3602 3427 4039f0 GetCurrentProcess OpenProcessToken 3426->3427 3428 403a66 ExitProcess 3426->3428 3433 403a36 3427->3433 3434 403a07 LookupPrivilegeValueA AdjustTokenPrivileges 3427->3434 3429->3413 3429->3421 3436 403830 3431->3436 3439 406794 5 API calls 3433->3439 3434->3433 3440 403875 3436->3440 3441 4038da 3436->3441 3442 403a3d 3439->3442 3586 405e08 3440->3586 3606 405a09 3441->3606 3445 403a52 ExitWindowsEx 3442->3445 3448 403a5f 3442->3448 3445->3428 3445->3448 3626 40140b 3448->3626 3449 4038f0 lstrcatA 3450 4038fb lstrcatA lstrcmpiA 3449->3450 3450->3421 3452 403917 3450->3452 3454 403923 3452->3454 3455 40391c 3452->3455 3614 4059ec CreateDirectoryA 3454->3614 3609 40596f CreateDirectoryA 3455->3609 3456 403890 3601 406388 lstrcpynA 3456->3601 3461 403928 SetCurrentDirectoryA 3462 403943 3461->3462 3463 403938 3461->3463 3618 406388 lstrcpynA 3462->3618 3617 406388 lstrcpynA 3463->3617 3466 40641b 17 API calls 3467 403985 DeleteFileA 3466->3467 3468 403993 CopyFileA 3467->3468 3474 403950 3467->3474 3468->3474 3469 4039dc 3471 406161 36 API calls 3469->3471 3472 4039e3 3471->3472 3472->3421 3473 40641b 17 API calls 3473->3474 3474->3466 3474->3469 3474->3473 3476 4039c7 CloseHandle 3474->3476 3619 406161 MoveFileExA 3474->3619 3623 405a21 CreateProcessA 3474->3623 3476->3474 3478 406748 wsprintfA LoadLibraryExA 3477->3478 3478->3392 3481 4067b0 3480->3481 3482 4067ba GetProcAddress 3480->3482 3483 406726 3 API calls 3481->3483 3484 40360e 3482->3484 3485 4067b6 3483->3485 3484->3396 3485->3482 3485->3484 3486->3402 3487->3404 3489 406666 5 API calls 3488->3489 3491 4034a7 3489->3491 3490 4034b1 3490->3410 3491->3490 3629 405d1a lstrlenA CharPrevA 3491->3629 3494 4059ec 2 API calls 3495 4034bf 3494->3495 3496 405f4a 2 API calls 3495->3496 3497 4034ca 3496->3497 3497->3410 3632 405f1b GetFileAttributesA CreateFileA 3498->3632 3500 402f9f 3527 402fac 3500->3527 3633 406388 lstrcpynA 3500->3633 3502 402fc2 3634 405d61 lstrlenA 3502->3634 3506 402fd3 GetFileSize 3507 4030cd 3506->3507 3526 402fea 3506->3526 3639 402ebd 3507->3639 3511 403112 GlobalAlloc 3513 403129 3511->3513 3512 40316a 3516 402ebd 32 API calls 3512->3516 3518 405f4a 2 API calls 3513->3518 3515 4030f3 3517 40346e ReadFile 3515->3517 3516->3527 3519 4030fe 3517->3519 3521 40313a CreateFileA 3518->3521 3519->3511 3519->3527 3520 402ebd 32 API calls 3520->3526 3522 403174 3521->3522 3521->3527 3654 403484 SetFilePointer 3522->3654 3524 403182 3655 4031fd 3524->3655 3526->3507 3526->3512 3526->3520 3526->3527 3670 40346e 3526->3670 3527->3419 3529 406794 5 API calls 3528->3529 3530 403b82 3529->3530 3531 403b88 3530->3531 3532 403b9a 3530->3532 3714 4062e6 wsprintfA 3531->3714 3533 40626f 3 API calls 3532->3533 3534 403bc5 3533->3534 3535 403be3 lstrcatA 3534->3535 3538 40626f 3 API calls 3534->3538 3537 403b98 3535->3537 3706 403e33 3537->3706 3538->3535 3541 405e08 18 API calls 3542 403c15 3541->3542 3543 403c9e 3542->3543 3545 40626f 3 API calls 3542->3545 3544 405e08 18 API calls 3543->3544 3547 403ca4 3544->3547 3548 403c41 3545->3548 3546 403cb4 LoadImageA 3550 403d5a 3546->3550 3551 403cdb RegisterClassA 3546->3551 3547->3546 3549 40641b 17 API calls 3547->3549 3548->3543 3552 403c5d lstrlenA 3548->3552 3555 405d45 CharNextA 3548->3555 3549->3546 3554 40140b 2 API calls 3550->3554 3553 403d11 SystemParametersInfoA CreateWindowExA 3551->3553 3584 4038ab 3551->3584 3556 403c91 3552->3556 3557 403c6b lstrcmpiA 3552->3557 3553->3550 3558 403d60 3554->3558 3559 403c5b 3555->3559 3561 405d1a 3 API calls 3556->3561 3557->3556 3560 403c7b GetFileAttributesA 3557->3560 3563 403e33 18 API calls 3558->3563 3558->3584 3559->3552 3562 403c87 3560->3562 3564 403c97 3561->3564 3562->3556 3565 405d61 2 API calls 3562->3565 3566 403d71 3563->3566 3715 406388 lstrcpynA 3564->3715 3565->3556 3568 403e00 3566->3568 3569 403d7d ShowWindow 3566->3569 3716 40557b OleInitialize 3568->3716 3571 406726 3 API calls 3569->3571 3573 403d95 3571->3573 3572 403e06 3575 403e22 3572->3575 3576 403e0a 3572->3576 3574 403da3 GetClassInfoA 3573->3574 3577 406726 3 API calls 3573->3577 3579 403db7 GetClassInfoA RegisterClassA 3574->3579 3580 403dcd DialogBoxParamA 3574->3580 3578 40140b 2 API calls 3575->3578 3582 40140b 2 API calls 3576->3582 3576->3584 3577->3574 3578->3584 3579->3580 3581 40140b 2 API calls 3580->3581 3583 403df5 3581->3583 3582->3584 3583->3584 3584->3421 3585->3408 3734 406388 lstrcpynA 3586->3734 3588 405e19 3735 405db3 CharNextA CharNextA 3588->3735 3591 403881 3591->3421 3600 406388 lstrcpynA 3591->3600 3592 406666 5 API calls 3598 405e2f 3592->3598 3593 405e5a lstrlenA 3594 405e65 3593->3594 3593->3598 3595 405d1a 3 API calls 3594->3595 3597 405e6a GetFileAttributesA 3595->3597 3597->3591 3598->3591 3598->3593 3599 405d61 2 API calls 3598->3599 3741 4066ff FindFirstFileA 3598->3741 3599->3593 3600->3456 3601->3424 3603 405ab3 3602->3603 3604 4038d2 ExitProcess 3603->3604 3605 405ac7 MessageBoxIndirectA 3603->3605 3605->3604 3607 406794 5 API calls 3606->3607 3608 4038df lstrcatA 3607->3608 3608->3449 3608->3450 3610 4059c0 GetLastError 3609->3610 3611 403921 3609->3611 3610->3611 3612 4059cf SetFileSecurityA 3610->3612 3611->3461 3612->3611 3613 4059e5 GetLastError 3612->3613 3613->3611 3615 405a00 GetLastError 3614->3615 3616 4059fc 3614->3616 3615->3616 3616->3461 3617->3462 3618->3474 3620 406182 3619->3620 3621 406175 3619->3621 3620->3474 3744 405ff1 3621->3744 3624 405a60 3623->3624 3625 405a54 CloseHandle 3623->3625 3624->3474 3625->3624 3627 401389 2 API calls 3626->3627 3628 401420 3627->3628 3628->3428 3630 405d34 lstrcatA 3629->3630 3631 4034b9 3629->3631 3630->3631 3631->3494 3632->3500 3633->3502 3635 405d6e 3634->3635 3636 405d73 CharPrevA 3635->3636 3637 402fc8 3635->3637 3636->3635 3636->3637 3638 406388 lstrcpynA 3637->3638 3638->3506 3640 402ee3 3639->3640 3641 402ecb 3639->3641 3644 402ef3 GetTickCount 3640->3644 3645 402eeb 3640->3645 3642 402ed4 DestroyWindow 3641->3642 3643 402edb 3641->3643 3642->3643 3643->3511 3643->3527 3673 403484 SetFilePointer 3643->3673 3644->3643 3647 402f01 3644->3647 3674 4067d0 3645->3674 3648 402f36 CreateDialogParamA ShowWindow 3647->3648 3649 402f09 3647->3649 3648->3643 3649->3643 3678 402ea1 3649->3678 3651 402f17 wsprintfA 3652 4054a9 24 API calls 3651->3652 3653 402f34 3652->3653 3653->3643 3654->3524 3656 403228 3655->3656 3657 40320c SetFilePointer 3655->3657 3681 403305 GetTickCount 3656->3681 3657->3656 3662 403305 42 API calls 3663 40325f 3662->3663 3664 4032c5 3663->3664 3665 4032cb ReadFile 3663->3665 3666 40326e 3663->3666 3664->3527 3665->3664 3666->3664 3668 405f93 ReadFile 3666->3668 3696 405fc2 WriteFile 3666->3696 3668->3666 3671 405f93 ReadFile 3670->3671 3672 403481 3671->3672 3672->3526 3673->3515 3675 4067ed PeekMessageA 3674->3675 3676 4067e3 DispatchMessageA 3675->3676 3677 4067fd 3675->3677 3676->3675 3677->3643 3679 402eb0 3678->3679 3680 402eb2 MulDiv 3678->3680 3679->3680 3680->3651 3682 403333 3681->3682 3683 40345d 3681->3683 3698 403484 SetFilePointer 3682->3698 3684 402ebd 32 API calls 3683->3684 3690 40322f 3684->3690 3686 40333e SetFilePointer 3691 403363 3686->3691 3687 40346e ReadFile 3687->3691 3689 402ebd 32 API calls 3689->3691 3690->3664 3694 405f93 ReadFile 3690->3694 3691->3687 3691->3689 3691->3690 3692 405fc2 WriteFile 3691->3692 3693 40343e SetFilePointer 3691->3693 3699 4068d9 3691->3699 3692->3691 3693->3683 3695 403248 3694->3695 3695->3662 3695->3664 3697 405fe0 3696->3697 3697->3666 3698->3686 3700 4068fe 3699->3700 3705 406906 3699->3705 3700->3691 3701 406996 GlobalAlloc 3701->3700 3701->3705 3702 40698d GlobalFree 3702->3701 3703 406a04 GlobalFree 3704 406a0d GlobalAlloc 3703->3704 3704->3700 3704->3705 3705->3700 3705->3701 3705->3702 3705->3703 3705->3704 3707 403e47 3706->3707 3723 4062e6 wsprintfA 3707->3723 3709 403eb8 3724 403eec 3709->3724 3711 403bf3 3711->3541 3712 403ebd 3712->3711 3713 40641b 17 API calls 3712->3713 3713->3712 3714->3537 3715->3543 3727 404451 3716->3727 3718 40559e 3722 4055c5 3718->3722 3730 401389 3718->3730 3719 404451 SendMessageA 3720 4055d7 OleUninitialize 3719->3720 3720->3572 3722->3719 3723->3709 3725 40641b 17 API calls 3724->3725 3726 403efa SetWindowTextA 3725->3726 3726->3712 3728 404469 3727->3728 3729 40445a SendMessageA 3727->3729 3728->3718 3729->3728 3732 401390 3730->3732 3731 4013fe 3731->3718 3732->3731 3733 4013cb MulDiv SendMessageA 3732->3733 3733->3732 3734->3588 3736 405dde 3735->3736 3737 405dce 3735->3737 3739 405d45 CharNextA 3736->3739 3740 405dfe 3736->3740 3737->3736 3738 405dd9 CharNextA 3737->3738 3738->3740 3739->3736 3740->3591 3740->3592 3742 406715 FindClose 3741->3742 3743 406720 3741->3743 3742->3743 3743->3598 3745 406017 3744->3745 3746 40603d GetShortPathNameA 3744->3746 3771 405f1b GetFileAttributesA CreateFileA 3745->3771 3748 406052 3746->3748 3749 40615c 3746->3749 3748->3749 3751 40605a wsprintfA 3748->3751 3749->3620 3750 406021 CloseHandle GetShortPathNameA 3750->3749 3753 406035 3750->3753 3752 40641b 17 API calls 3751->3752 3754 406082 3752->3754 3753->3746 3753->3749 3772 405f1b GetFileAttributesA CreateFileA 3754->3772 3756 40608f 3756->3749 3757 40609e GetFileSize GlobalAlloc 3756->3757 3758 4060c0 3757->3758 3759 406155 CloseHandle 3757->3759 3760 405f93 ReadFile 3758->3760 3759->3749 3761 4060c8 3760->3761 3761->3759 3773 405e80 lstrlenA 3761->3773 3764 4060f3 3766 405e80 4 API calls 3764->3766 3765 4060df lstrcpyA 3767 406101 3765->3767 3766->3767 3768 406138 SetFilePointer 3767->3768 3769 405fc2 WriteFile 3768->3769 3770 40614e GlobalFree 3769->3770 3770->3759 3771->3750 3772->3756 3774 405ec1 lstrlenA 3773->3774 3775 405ec9 3774->3775 3776 405e9a lstrcmpiA 3774->3776 3775->3764 3775->3765 3776->3775 3777 405eb8 CharNextA 3776->3777 3777->3774 4044 404850 4045 404860 4044->4045 4046 404886 4044->4046 4051 404405 4045->4051 4054 40446c 4046->4054 4049 40486d SetDlgItemTextA 4049->4046 4052 40641b 17 API calls 4051->4052 4053 404410 SetDlgItemTextA 4052->4053 4053->4049 4055 40452f 4054->4055 4056 404484 GetWindowLongA 4054->4056 4056->4055 4057 404499 4056->4057 4057->4055 4058 4044c6 GetSysColor 4057->4058 4059 4044c9 4057->4059 4058->4059 4060 4044d9 SetBkMode 4059->4060 4061 4044cf SetTextColor 4059->4061 4062 4044f1 GetSysColor 4060->4062 4063 4044f7 4060->4063 4061->4060 4062->4063 4064 4044fe SetBkColor 4063->4064 4065 404508 4063->4065 4064->4065 4065->4055 4066 404522 CreateBrushIndirect 4065->4066 4067 40451b DeleteObject 4065->4067 4066->4055 4067->4066 4075 4014d6 4076 402c17 17 API calls 4075->4076 4077 4014dc Sleep 4076->4077 4079 402ac5 4077->4079 3873 401759 3874 402c39 17 API calls 3873->3874 3875 401760 3874->3875 3876 401786 3875->3876 3877 40177e 3875->3877 3913 406388 lstrcpynA 3876->3913 3912 406388 lstrcpynA 3877->3912 3880 401784 3884 406666 5 API calls 3880->3884 3881 401791 3882 405d1a 3 API calls 3881->3882 3883 401797 lstrcatA 3882->3883 3883->3880 3899 4017a3 3884->3899 3885 4066ff 2 API calls 3885->3899 3886 405ef6 2 API calls 3886->3899 3888 4017ba CompareFileTime 3888->3899 3889 40187e 3890 4054a9 24 API calls 3889->3890 3892 401888 3890->3892 3891 401855 3893 4054a9 24 API calls 3891->3893 3900 40186a 3891->3900 3894 4031fd 44 API calls 3892->3894 3893->3900 3895 40189b 3894->3895 3896 4018af SetFileTime 3895->3896 3898 4018c1 FindCloseChangeNotification 3895->3898 3896->3898 3897 40641b 17 API calls 3897->3899 3898->3900 3901 4018d2 3898->3901 3899->3885 3899->3886 3899->3888 3899->3889 3899->3891 3899->3897 3902 406388 lstrcpynA 3899->3902 3907 405a9e MessageBoxIndirectA 3899->3907 3911 405f1b GetFileAttributesA CreateFileA 3899->3911 3903 4018d7 3901->3903 3904 4018ea 3901->3904 3902->3899 3905 40641b 17 API calls 3903->3905 3906 40641b 17 API calls 3904->3906 3908 4018df lstrcatA 3905->3908 3909 4018f2 3906->3909 3907->3899 3908->3909 3910 405a9e MessageBoxIndirectA 3909->3910 3910->3900 3911->3899 3912->3880 3913->3881 4080 401659 4081 402c39 17 API calls 4080->4081 4082 40165f 4081->4082 4083 4066ff 2 API calls 4082->4083 4084 401665 4083->4084 4085 401959 4086 402c17 17 API calls 4085->4086 4087 401960 4086->4087 4088 402c17 17 API calls 4087->4088 4089 40196d 4088->4089 4090 402c39 17 API calls 4089->4090 4091 401984 lstrlenA 4090->4091 4093 401994 4091->4093 4092 4019d4 4093->4092 4097 406388 lstrcpynA 4093->4097 4095 4019c4 4095->4092 4096 4019c9 lstrlenA 4095->4096 4096->4092 4097->4095 4098 401a5e 4099 402c17 17 API calls 4098->4099 4100 401a67 4099->4100 4101 402c17 17 API calls 4100->4101 4102 401a0e 4101->4102 4103 401563 4104 402a42 4103->4104 4107 4062e6 wsprintfA 4104->4107 4106 402a47 4107->4106 4108 401b63 4109 402c39 17 API calls 4108->4109 4110 401b6a 4109->4110 4111 402c17 17 API calls 4110->4111 4112 401b73 wsprintfA 4111->4112 4113 402ac5 4112->4113 4114 100013a4 4121 10001426 4114->4121 4122 100013d0 4121->4122 4124 1000142f 4121->4124 4126 100010d0 GetVersionExA 4122->4126 4123 1000145f GlobalFree 4123->4122 4124->4122 4124->4123 4125 1000144b lstrcpynA 4124->4125 4125->4123 4127 10001106 4126->4127 4128 100010fc 4126->4128 4129 10001122 LoadLibraryW 4127->4129 4130 1000110e 4127->4130 4152 100014ba wsprintfA 4128->4152 4132 100011a5 4129->4132 4133 1000113b GetProcAddress 4129->4133 4130->4128 4131 10001225 LoadLibraryA 4130->4131 4131->4128 4136 1000123d GetProcAddress GetProcAddress GetProcAddress 4131->4136 4132->4128 4141 100011c1 WideCharToMultiByte lstrcmpiA 4132->4141 4143 10001217 LocalFree 4132->4143 4145 100011f7 4132->4145 4134 1000118e 4133->4134 4135 1000114e LocalAlloc 4133->4135 4138 1000119a FreeLibrary 4134->4138 4137 10001189 4135->4137 4139 10001323 FreeLibrary 4136->4139 4150 1000126b 4136->4150 4137->4134 4140 1000115c NtQuerySystemInformation 4137->4140 4138->4132 4139->4128 4140->4138 4142 1000116f LocalFree 4140->4142 4141->4132 4142->4134 4144 10001180 LocalAlloc 4142->4144 4143->4128 4144->4137 4145->4132 4146 1000103f 8 API calls 4145->4146 4146->4145 4147 100012a2 lstrlenA 4147->4150 4148 1000131c CloseHandle 4148->4139 4149 100012c4 lstrcpynA lstrcmpiA 4149->4150 4150->4139 4150->4147 4150->4148 4150->4149 4151 1000103f 8 API calls 4150->4151 4151->4150 4155 10001475 4152->4155 4156 100013e3 4155->4156 4157 1000147e GlobalAlloc lstrcpynA 4155->4157 4157->4156 4158 401d65 4159 401d78 GetDlgItem 4158->4159 4160 401d6b 4158->4160 4161 401d72 4159->4161 4162 402c17 17 API calls 4160->4162 4163 401db9 GetClientRect LoadImageA SendMessageA 4161->4163 4164 402c39 17 API calls 4161->4164 4162->4161 4166 401e26 4163->4166 4167 401e1a 4163->4167 4164->4163 4167->4166 4168 401e1f DeleteObject 4167->4168 4168->4166 3376 10001426 3377 1000146f 3376->3377 3379 1000142f 3376->3379 3378 1000145f GlobalFree 3378->3377 3379->3377 3379->3378 3380 1000144b lstrcpynA 3379->3380 3380->3378 4169 402766 4170 40276c 4169->4170 4171 402774 FindClose 4170->4171 4172 402ac5 4170->4172 4171->4172 4173 4055e7 4174 405792 4173->4174 4175 405609 GetDlgItem GetDlgItem GetDlgItem 4173->4175 4177 40579a GetDlgItem CreateThread CloseHandle 4174->4177 4180 4057c2 4174->4180 4218 40443a SendMessageA 4175->4218 4177->4180 4178 405679 4184 405680 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4178->4184 4179 4057f0 4183 40584b 4179->4183 4186 405800 4179->4186 4187 405824 ShowWindow 4179->4187 4180->4179 4181 405811 4180->4181 4182 4057d8 ShowWindow ShowWindow 4180->4182 4188 40446c 8 API calls 4181->4188 4220 40443a SendMessageA 4182->4220 4183->4181 4193 405858 SendMessageA 4183->4193 4191 4056d2 SendMessageA SendMessageA 4184->4191 4192 4056ee 4184->4192 4221 4043de 4186->4221 4189 405844 4187->4189 4190 405836 4187->4190 4195 40581d 4188->4195 4197 4043de SendMessageA 4189->4197 4196 4054a9 24 API calls 4190->4196 4191->4192 4198 405701 4192->4198 4199 4056f3 SendMessageA 4192->4199 4193->4195 4200 405871 CreatePopupMenu 4193->4200 4196->4189 4197->4183 4202 404405 18 API calls 4198->4202 4199->4198 4201 40641b 17 API calls 4200->4201 4203 405881 AppendMenuA 4201->4203 4204 405711 4202->4204 4205 4058b2 TrackPopupMenu 4203->4205 4206 40589f GetWindowRect 4203->4206 4207 40571a ShowWindow 4204->4207 4208 40574e GetDlgItem SendMessageA 4204->4208 4205->4195 4210 4058ce 4205->4210 4206->4205 4211 405730 ShowWindow 4207->4211 4212 40573d 4207->4212 4208->4195 4209 405775 SendMessageA SendMessageA 4208->4209 4209->4195 4213 4058ed SendMessageA 4210->4213 4211->4212 4219 40443a SendMessageA 4212->4219 4213->4213 4214 40590a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4213->4214 4216 40592c SendMessageA 4214->4216 4216->4216 4217 40594e GlobalUnlock SetClipboardData CloseClipboard 4216->4217 4217->4195 4218->4178 4219->4208 4220->4179 4222 4043e5 4221->4222 4223 4043eb SendMessageA 4221->4223 4222->4223 4223->4181 4224 404be8 4225 404c14 4224->4225 4226 404bf8 4224->4226 4228 404c47 4225->4228 4229 404c1a SHGetPathFromIDListA 4225->4229 4235 405a82 GetDlgItemTextA 4226->4235 4231 404c31 SendMessageA 4229->4231 4232 404c2a 4229->4232 4230 404c05 SendMessageA 4230->4225 4231->4228 4233 40140b 2 API calls 4232->4233 4233->4231 4235->4230 4236 4023e8 4237 402c39 17 API calls 4236->4237 4238 4023f9 4237->4238 4239 402c39 17 API calls 4238->4239 4240 402402 4239->4240 4241 402c39 17 API calls 4240->4241 4242 40240c GetPrivateProfileStringA 4241->4242 4243 4027e8 4244 402c39 17 API calls 4243->4244 4245 4027f4 4244->4245 4246 40280a 4245->4246 4247 402c39 17 API calls 4245->4247 4248 405ef6 2 API calls 4246->4248 4247->4246 4249 402810 4248->4249 4271 405f1b GetFileAttributesA CreateFileA 4249->4271 4251 40281d 4252 4028d9 4251->4252 4253 4028c1 4251->4253 4254 402838 GlobalAlloc 4251->4254 4255 4028e0 DeleteFileA 4252->4255 4256 4028f3 4252->4256 4258 4031fd 44 API calls 4253->4258 4254->4253 4257 402851 4254->4257 4255->4256 4272 403484 SetFilePointer 4257->4272 4260 4028ce CloseHandle 4258->4260 4260->4252 4261 402857 4262 40346e ReadFile 4261->4262 4263 402860 GlobalAlloc 4262->4263 4264 402870 4263->4264 4265 4028aa 4263->4265 4267 4031fd 44 API calls 4264->4267 4266 405fc2 WriteFile 4265->4266 4268 4028b6 GlobalFree 4266->4268 4270 40287d 4267->4270 4268->4253 4269 4028a1 GlobalFree 4269->4265 4270->4269 4271->4251 4272->4261 4273 40166a 4274 402c39 17 API calls 4273->4274 4275 401671 4274->4275 4276 402c39 17 API calls 4275->4276 4277 40167a 4276->4277 4278 402c39 17 API calls 4277->4278 4279 401683 MoveFileA 4278->4279 4280 401696 4279->4280 4286 40168f 4279->4286 4282 4066ff 2 API calls 4280->4282 4284 4022ea 4280->4284 4281 401423 24 API calls 4281->4284 4283 4016a5 4282->4283 4283->4284 4285 406161 36 API calls 4283->4285 4285->4286 4286->4281 4294 4019ed 4295 402c39 17 API calls 4294->4295 4296 4019f4 4295->4296 4297 402c39 17 API calls 4296->4297 4298 4019fd 4297->4298 4299 401a04 lstrcmpiA 4298->4299 4300 401a16 lstrcmpA 4298->4300 4301 401a0a 4299->4301 4300->4301 4302 40156f 4303 401586 4302->4303 4304 40157f ShowWindow 4302->4304 4305 401594 ShowWindow 4303->4305 4306 402ac5 4303->4306 4304->4303 4305->4306 4307 404570 4308 404586 4307->4308 4313 404692 4307->4313 4311 404405 18 API calls 4308->4311 4309 404701 4310 4047cb 4309->4310 4312 40470b GetDlgItem 4309->4312 4319 40446c 8 API calls 4310->4319 4314 4045dc 4311->4314 4315 404721 4312->4315 4316 404789 4312->4316 4313->4309 4313->4310 4317 4046d6 GetDlgItem SendMessageA 4313->4317 4318 404405 18 API calls 4314->4318 4315->4316 4320 404747 SendMessageA LoadCursorA SetCursor 4315->4320 4316->4310 4321 40479b 4316->4321 4340 404427 EnableWindow 4317->4340 4323 4045e9 CheckDlgButton 4318->4323 4324 4047c6 4319->4324 4344 404814 4320->4344 4326 4047a1 SendMessageA 4321->4326 4327 4047b2 4321->4327 4338 404427 EnableWindow 4323->4338 4326->4327 4327->4324 4331 4047b8 SendMessageA 4327->4331 4328 4046fc 4341 4047f0 4328->4341 4331->4324 4333 404607 GetDlgItem 4339 40443a SendMessageA 4333->4339 4335 40461d SendMessageA 4336 404644 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4335->4336 4337 40463b GetSysColor 4335->4337 4336->4324 4337->4336 4338->4333 4339->4335 4340->4328 4342 404803 SendMessageA 4341->4342 4343 4047fe 4341->4343 4342->4309 4343->4342 4347 405a64 ShellExecuteExA 4344->4347 4346 40477a LoadCursorA SetCursor 4346->4316 4347->4346 4348 402173 4349 402c39 17 API calls 4348->4349 4350 40217a 4349->4350 4351 402c39 17 API calls 4350->4351 4352 402184 4351->4352 4353 402c39 17 API calls 4352->4353 4354 40218e 4353->4354 4355 402c39 17 API calls 4354->4355 4356 40219b 4355->4356 4357 402c39 17 API calls 4356->4357 4358 4021a5 4357->4358 4359 4021e7 CoCreateInstance 4358->4359 4360 402c39 17 API calls 4358->4360 4363 402206 4359->4363 4365 4022b4 4359->4365 4360->4359 4361 401423 24 API calls 4362 4022ea 4361->4362 4364 402294 MultiByteToWideChar 4363->4364 4363->4365 4364->4365 4365->4361 4365->4362 4366 4022f3 4367 402c39 17 API calls 4366->4367 4368 4022f9 4367->4368 4369 402c39 17 API calls 4368->4369 4370 402302 4369->4370 4371 402c39 17 API calls 4370->4371 4372 40230b 4371->4372 4373 4066ff 2 API calls 4372->4373 4374 402314 4373->4374 4375 402325 lstrlenA lstrlenA 4374->4375 4376 402318 4374->4376 4378 4054a9 24 API calls 4375->4378 4377 4054a9 24 API calls 4376->4377 4379 402320 4376->4379 4377->4379 4380 402361 SHFileOperationA 4378->4380 4380->4376 4380->4379 4381 4014f4 SetForegroundWindow 4382 402ac5 4381->4382 4383 402375 4384 40237c 4383->4384 4388 40238f 4383->4388 4385 40641b 17 API calls 4384->4385 4386 402389 4385->4386 4387 405a9e MessageBoxIndirectA 4386->4387 4387->4388 4389 402675 4390 402c17 17 API calls 4389->4390 4391 40267f 4390->4391 4392 405f93 ReadFile 4391->4392 4393 4026ef 4391->4393 4396 4026ff 4391->4396 4397 4026ed 4391->4397 4392->4391 4398 4062e6 wsprintfA 4393->4398 4395 402715 SetFilePointer 4395->4397 4396->4395 4396->4397 4398->4397 4399 4029f6 4400 402a49 4399->4400 4401 4029fd 4399->4401 4402 406794 5 API calls 4400->4402 4403 402c17 17 API calls 4401->4403 4409 402a47 4401->4409 4404 402a50 4402->4404 4405 402a0b 4403->4405 4406 402c39 17 API calls 4404->4406 4407 402c17 17 API calls 4405->4407 4408 402a59 4406->4408 4411 402a1a 4407->4411 4408->4409 4417 4063db 4408->4417 4416 4062e6 wsprintfA 4411->4416 4413 402a67 4413->4409 4421 4063c5 4413->4421 4416->4409 4419 4063e6 4417->4419 4418 406409 IIDFromString 4418->4413 4419->4418 4420 406402 4419->4420 4420->4413 4424 4063aa WideCharToMultiByte 4421->4424 4423 402a88 CoTaskMemFree 4423->4409 4424->4423 4425 401ef9 4426 402c39 17 API calls 4425->4426 4427 401eff 4426->4427 4428 402c39 17 API calls 4427->4428 4429 401f08 4428->4429 4430 402c39 17 API calls 4429->4430 4431 401f11 4430->4431 4432 402c39 17 API calls 4431->4432 4433 401f1a 4432->4433 4434 401423 24 API calls 4433->4434 4435 401f21 4434->4435 4442 405a64 ShellExecuteExA 4435->4442 4437 401f5c 4438 406809 5 API calls 4437->4438 4439 4027c8 4437->4439 4440 401f76 CloseHandle 4438->4440 4440->4439 4442->4437 3914 401f7b 3915 402c39 17 API calls 3914->3915 3916 401f81 3915->3916 3917 4054a9 24 API calls 3916->3917 3918 401f8b 3917->3918 3919 405a21 2 API calls 3918->3919 3920 401f91 3919->3920 3923 4027c8 3920->3923 3928 401fb2 CloseHandle 3920->3928 3929 406809 WaitForSingleObject 3920->3929 3924 401fa6 3925 401fb4 3924->3925 3926 401fab 3924->3926 3925->3928 3934 4062e6 wsprintfA 3926->3934 3928->3923 3930 406823 3929->3930 3931 406835 GetExitCodeProcess 3930->3931 3932 4067d0 2 API calls 3930->3932 3931->3924 3933 40682a WaitForSingleObject 3932->3933 3933->3930 3934->3928 4450 401ffb 4451 402c39 17 API calls 4450->4451 4452 402002 4451->4452 4453 406794 5 API calls 4452->4453 4454 402011 4453->4454 4455 402099 4454->4455 4456 402029 GlobalAlloc 4454->4456 4456->4455 4457 40203d 4456->4457 4458 406794 5 API calls 4457->4458 4459 402044 4458->4459 4460 406794 5 API calls 4459->4460 4461 40204e 4460->4461 4461->4455 4465 4062e6 wsprintfA 4461->4465 4463 402089 4466 4062e6 wsprintfA 4463->4466 4465->4463 4466->4455 3956 403a7c 3957 403a97 3956->3957 3958 403a8d CloseHandle 3956->3958 3959 403aa1 CloseHandle 3957->3959 3960 403aab 3957->3960 3958->3957 3959->3960 3965 403ad9 3960->3965 3963 405b4a 67 API calls 3964 403abc 3963->3964 3966 403ae7 3965->3966 3967 403ab0 3966->3967 3968 403aec FreeLibrary GlobalFree 3966->3968 3967->3963 3968->3967 3968->3968 4467 4018fd 4468 401934 4467->4468 4469 402c39 17 API calls 4468->4469 4470 401939 4469->4470 4471 405b4a 67 API calls 4470->4471 4472 401942 4471->4472 3969 40247e 3970 402c39 17 API calls 3969->3970 3971 402490 3970->3971 3972 402c39 17 API calls 3971->3972 3973 40249a 3972->3973 3986 402cc9 3973->3986 3976 402ac5 3977 4024cf 3979 4024db 3977->3979 3990 402c17 3977->3990 3978 402c39 17 API calls 3980 4024c8 lstrlenA 3978->3980 3982 4024fd RegSetValueExA 3979->3982 3983 4031fd 44 API calls 3979->3983 3980->3977 3984 402513 RegCloseKey 3982->3984 3983->3982 3984->3976 3987 402ce4 3986->3987 3993 40623c 3987->3993 3991 40641b 17 API calls 3990->3991 3992 402c2c 3991->3992 3992->3979 3994 40624b 3993->3994 3995 4024aa 3994->3995 3996 406256 RegCreateKeyExA 3994->3996 3995->3976 3995->3977 3995->3978 3996->3995 4473 401cfe 4474 402c17 17 API calls 4473->4474 4475 401d04 IsWindow 4474->4475 4476 401a0e 4475->4476 4477 401000 4478 401037 BeginPaint GetClientRect 4477->4478 4479 40100c DefWindowProcA 4477->4479 4481 4010f3 4478->4481 4482 401179 4479->4482 4483 401073 CreateBrushIndirect FillRect DeleteObject 4481->4483 4484 4010fc 4481->4484 4483->4481 4485 401102 CreateFontIndirectA 4484->4485 4486 401167 EndPaint 4484->4486 4485->4486 4487 401112 6 API calls 4485->4487 4486->4482 4487->4486 4488 401900 4489 402c39 17 API calls 4488->4489 4490 401907 4489->4490 4491 405a9e MessageBoxIndirectA 4490->4491 4492 401910 4491->4492 4493 402780 4494 402786 4493->4494 4495 40278a FindNextFileA 4494->4495 4496 40279c 4494->4496 4495->4496 4497 4027db 4495->4497 4499 406388 lstrcpynA 4497->4499 4499->4496 4500 401502 4501 40150a 4500->4501 4503 40151d 4500->4503 4502 402c17 17 API calls 4501->4502 4502->4503 4504 401b87 4505 401b94 4504->4505 4506 401bd8 4504->4506 4507 401c1c 4505->4507 4513 401bab 4505->4513 4508 401c01 GlobalAlloc 4506->4508 4509 401bdc 4506->4509 4511 40641b 17 API calls 4507->4511 4518 40238f 4507->4518 4510 40641b 17 API calls 4508->4510 4509->4518 4525 406388 lstrcpynA 4509->4525 4510->4507 4512 402389 4511->4512 4517 405a9e MessageBoxIndirectA 4512->4517 4523 406388 lstrcpynA 4513->4523 4516 401bee GlobalFree 4516->4518 4517->4518 4519 401bba 4524 406388 lstrcpynA 4519->4524 4521 401bc9 4526 406388 lstrcpynA 4521->4526 4523->4519 4524->4521 4525->4516 4526->4518 4527 406a88 4531 40690c 4527->4531 4528 407277 4529 406996 GlobalAlloc 4529->4528 4529->4531 4530 40698d GlobalFree 4530->4529 4531->4528 4531->4529 4531->4530 4532 406a04 GlobalFree 4531->4532 4533 406a0d GlobalAlloc 4531->4533 4532->4533 4533->4528 4533->4531 3381 401389 3383 401390 3381->3383 3382 4013fe 3383->3382 3384 4013cb MulDiv SendMessageA 3383->3384 3384->3383 4534 404e0a GetDlgItem GetDlgItem 4535 404e60 7 API calls 4534->4535 4542 405087 4534->4542 4536 404f08 DeleteObject 4535->4536 4537 404efc SendMessageA 4535->4537 4538 404f13 4536->4538 4537->4536 4540 404f4a 4538->4540 4543 40641b 17 API calls 4538->4543 4539 405169 4541 405215 4539->4541 4545 40507a 4539->4545 4551 4051c2 SendMessageA 4539->4551 4544 404405 18 API calls 4540->4544 4546 405227 4541->4546 4547 40521f SendMessageA 4541->4547 4542->4539 4566 4050f6 4542->4566 4588 404d58 SendMessageA 4542->4588 4548 404f2c SendMessageA SendMessageA 4543->4548 4549 404f5e 4544->4549 4553 40446c 8 API calls 4545->4553 4558 405240 4546->4558 4559 405239 ImageList_Destroy 4546->4559 4563 405250 4546->4563 4547->4546 4548->4538 4550 404405 18 API calls 4549->4550 4567 404f6f 4550->4567 4551->4545 4556 4051d7 SendMessageA 4551->4556 4552 40515b SendMessageA 4552->4539 4557 405416 4553->4557 4555 4053ca 4555->4545 4564 4053dc ShowWindow GetDlgItem ShowWindow 4555->4564 4561 4051ea 4556->4561 4562 405249 GlobalFree 4558->4562 4558->4563 4559->4558 4560 405049 GetWindowLongA SetWindowLongA 4565 405062 4560->4565 4573 4051fb SendMessageA 4561->4573 4562->4563 4563->4555 4568 40528b 4563->4568 4593 404dd8 4563->4593 4564->4545 4569 405067 ShowWindow 4565->4569 4570 40507f 4565->4570 4566->4539 4566->4552 4567->4560 4572 404fc1 SendMessageA 4567->4572 4574 405044 4567->4574 4576 405013 SendMessageA 4567->4576 4577 404fff SendMessageA 4567->4577 4581 4052b9 SendMessageA 4568->4581 4585 4052cf 4568->4585 4586 40443a SendMessageA 4569->4586 4587 40443a SendMessageA 4570->4587 4572->4567 4573->4541 4574->4560 4574->4565 4576->4567 4577->4567 4579 405395 4580 4053a0 InvalidateRect 4579->4580 4582 4053ac 4579->4582 4580->4582 4581->4585 4582->4555 4602 404d13 4582->4602 4584 405343 SendMessageA SendMessageA 4584->4585 4585->4579 4585->4584 4586->4545 4587->4542 4589 404db7 SendMessageA 4588->4589 4590 404d7b GetMessagePos ScreenToClient SendMessageA 4588->4590 4592 404daf 4589->4592 4591 404db4 4590->4591 4590->4592 4591->4589 4592->4566 4605 406388 lstrcpynA 4593->4605 4595 404deb 4606 4062e6 wsprintfA 4595->4606 4597 404df5 4598 40140b 2 API calls 4597->4598 4599 404dfe 4598->4599 4607 406388 lstrcpynA 4599->4607 4601 404e05 4601->4568 4608 404c4e 4602->4608 4604 404d28 4604->4555 4605->4595 4606->4597 4607->4601 4609 404c64 4608->4609 4610 40641b 17 API calls 4609->4610 4611 404cc8 4610->4611 4612 40641b 17 API calls 4611->4612 4613 404cd3 4612->4613 4614 40641b 17 API calls 4613->4614 4615 404ce9 lstrlenA wsprintfA SetDlgItemTextA 4614->4615 4615->4604 4616 40298a 4617 402c17 17 API calls 4616->4617 4619 402990 4617->4619 4618 40641b 17 API calls 4620 4027c8 4618->4620 4619->4618 4619->4620 4621 403f0b 4622 403f23 4621->4622 4623 404084 4621->4623 4622->4623 4624 403f2f 4622->4624 4625 4040d5 4623->4625 4626 404095 GetDlgItem GetDlgItem 4623->4626 4627 403f3a SetWindowPos 4624->4627 4628 403f4d 4624->4628 4630 40412f 4625->4630 4641 401389 2 API calls 4625->4641 4629 404405 18 API calls 4626->4629 4627->4628 4632 403f56 ShowWindow 4628->4632 4633 403f98 4628->4633 4634 4040bf SetClassLongA 4629->4634 4631 404451 SendMessageA 4630->4631 4635 40407f 4630->4635 4662 404141 4631->4662 4636 404042 4632->4636 4637 403f76 GetWindowLongA 4632->4637 4638 403fa0 DestroyWindow 4633->4638 4639 403fb7 4633->4639 4640 40140b 2 API calls 4634->4640 4642 40446c 8 API calls 4636->4642 4637->4636 4643 403f8f ShowWindow 4637->4643 4691 40438e 4638->4691 4644 403fbc SetWindowLongA 4639->4644 4645 403fcd 4639->4645 4640->4625 4646 404107 4641->4646 4642->4635 4643->4633 4644->4635 4645->4636 4650 403fd9 GetDlgItem 4645->4650 4646->4630 4647 40410b SendMessageA 4646->4647 4647->4635 4648 40140b 2 API calls 4648->4662 4649 404390 DestroyWindow EndDialog 4649->4691 4652 404007 4650->4652 4653 403fea SendMessageA IsWindowEnabled 4650->4653 4651 4043bf ShowWindow 4651->4635 4655 404014 4652->4655 4656 40405b SendMessageA 4652->4656 4657 404027 4652->4657 4665 40400c 4652->4665 4653->4635 4653->4652 4654 40641b 17 API calls 4654->4662 4655->4656 4655->4665 4656->4636 4660 404044 4657->4660 4661 40402f 4657->4661 4658 4043de SendMessageA 4658->4636 4659 404405 18 API calls 4659->4662 4664 40140b 2 API calls 4660->4664 4663 40140b 2 API calls 4661->4663 4662->4635 4662->4648 4662->4649 4662->4654 4662->4659 4666 404405 18 API calls 4662->4666 4682 4042d0 DestroyWindow 4662->4682 4663->4665 4664->4665 4665->4636 4665->4658 4667 4041bc GetDlgItem 4666->4667 4668 4041d1 4667->4668 4669 4041d9 ShowWindow EnableWindow 4667->4669 4668->4669 4692 404427 EnableWindow 4669->4692 4671 404203 EnableWindow 4676 404217 4671->4676 4672 40421c GetSystemMenu EnableMenuItem SendMessageA 4673 40424c SendMessageA 4672->4673 4672->4676 4673->4676 4675 403eec 18 API calls 4675->4676 4676->4672 4676->4675 4693 40443a SendMessageA 4676->4693 4694 406388 lstrcpynA 4676->4694 4678 40427b lstrlenA 4679 40641b 17 API calls 4678->4679 4680 40428c SetWindowTextA 4679->4680 4681 401389 2 API calls 4680->4681 4681->4662 4683 4042ea CreateDialogParamA 4682->4683 4682->4691 4684 40431d 4683->4684 4683->4691 4685 404405 18 API calls 4684->4685 4686 404328 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4685->4686 4687 401389 2 API calls 4686->4687 4688 40436e 4687->4688 4688->4635 4689 404376 ShowWindow 4688->4689 4690 404451 SendMessageA 4689->4690 4690->4691 4691->4635 4691->4651 4692->4671 4693->4676 4694->4678 4695 40260c 4696 402c39 17 API calls 4695->4696 4697 402613 4696->4697 4700 405f1b GetFileAttributesA CreateFileA 4697->4700 4699 40261f 4700->4699 3778 100010d0 GetVersionExA 3779 10001106 3778->3779 3780 100010fc 3778->3780 3781 10001122 LoadLibraryW 3779->3781 3782 1000110e 3779->3782 3784 100011a5 3781->3784 3785 1000113b GetProcAddress 3781->3785 3782->3780 3783 10001225 LoadLibraryA 3782->3783 3783->3780 3788 1000123d GetProcAddress GetProcAddress GetProcAddress 3783->3788 3784->3780 3793 100011c1 WideCharToMultiByte lstrcmpiA 3784->3793 3795 10001217 LocalFree 3784->3795 3797 100011f7 3784->3797 3786 1000118e 3785->3786 3787 1000114e LocalAlloc 3785->3787 3790 1000119a FreeLibrary 3786->3790 3789 10001189 3787->3789 3791 10001323 FreeLibrary 3788->3791 3802 1000126b 3788->3802 3789->3786 3792 1000115c NtQuerySystemInformation 3789->3792 3790->3784 3791->3780 3792->3790 3794 1000116f LocalFree 3792->3794 3793->3784 3794->3786 3796 10001180 LocalAlloc 3794->3796 3795->3780 3796->3789 3797->3784 3804 1000103f OpenProcess 3797->3804 3799 100012a2 lstrlenA 3799->3802 3800 1000131c CloseHandle 3800->3791 3801 100012c4 lstrcpynA lstrcmpiA 3801->3802 3802->3791 3802->3799 3802->3800 3802->3801 3803 1000103f 8 API calls 3802->3803 3803->3802 3805 10001060 3804->3805 3806 100010cb 3804->3806 3807 1000106b EnumWindows 3805->3807 3808 100010ac TerminateProcess 3805->3808 3806->3797 3807->3808 3809 1000107f GetExitCodeProcess 3807->3809 3814 10001007 GetWindowThreadProcessId 3807->3814 3810 100010be CloseHandle 3808->3810 3811 100010a7 3808->3811 3809->3811 3812 1000108e 3809->3812 3810->3806 3811->3810 3812->3811 3813 10001097 WaitForSingleObject 3812->3813 3813->3808 3813->3811 3815 10001024 PostMessageA 3814->3815 3816 10001036 3814->3816 3815->3816 4701 401490 4702 4054a9 24 API calls 4701->4702 4703 401497 4702->4703 4704 402590 4705 402c79 17 API calls 4704->4705 4706 40259a 4705->4706 4707 402c17 17 API calls 4706->4707 4708 4025a3 4707->4708 4709 4025ca RegEnumValueA 4708->4709 4710 4025be RegEnumKeyA 4708->4710 4712 4027c8 4708->4712 4711 4025df RegCloseKey 4709->4711 4710->4711 4711->4712 4714 406d91 4716 40690c 4714->4716 4715 407277 4716->4715 4716->4716 4717 406996 GlobalAlloc 4716->4717 4718 40698d GlobalFree 4716->4718 4719 406a04 GlobalFree 4716->4719 4720 406a0d GlobalAlloc 4716->4720 4717->4715 4717->4716 4718->4717 4719->4720 4720->4715 4720->4716 4721 404897 4722 4048c3 4721->4722 4723 4048d4 4721->4723 4782 405a82 GetDlgItemTextA 4722->4782 4725 4048e0 GetDlgItem 4723->4725 4726 40493f 4723->4726 4728 4048f4 4725->4728 4733 40641b 17 API calls 4726->4733 4742 404a23 4726->4742 4780 404bcd 4726->4780 4727 4048ce 4729 406666 5 API calls 4727->4729 4731 404908 SetWindowTextA 4728->4731 4732 405db3 4 API calls 4728->4732 4729->4723 4735 404405 18 API calls 4731->4735 4737 4048fe 4732->4737 4738 4049b3 SHBrowseForFolderA 4733->4738 4734 404a53 4739 405e08 18 API calls 4734->4739 4740 404924 4735->4740 4736 40446c 8 API calls 4741 404be1 4736->4741 4737->4731 4746 405d1a 3 API calls 4737->4746 4738->4742 4743 4049cb CoTaskMemFree 4738->4743 4744 404a59 4739->4744 4745 404405 18 API calls 4740->4745 4742->4780 4784 405a82 GetDlgItemTextA 4742->4784 4747 405d1a 3 API calls 4743->4747 4785 406388 lstrcpynA 4744->4785 4748 404932 4745->4748 4746->4731 4749 4049d8 4747->4749 4783 40443a SendMessageA 4748->4783 4752 404a0f SetDlgItemTextA 4749->4752 4757 40641b 17 API calls 4749->4757 4752->4742 4753 404938 4755 406794 5 API calls 4753->4755 4754 404a70 4756 406794 5 API calls 4754->4756 4755->4726 4763 404a77 4756->4763 4758 4049f7 lstrcmpiA 4757->4758 4758->4752 4761 404a08 lstrcatA 4758->4761 4759 404ab3 4786 406388 lstrcpynA 4759->4786 4761->4752 4762 404aba 4764 405db3 4 API calls 4762->4764 4763->4759 4767 405d61 2 API calls 4763->4767 4769 404b0b 4763->4769 4765 404ac0 GetDiskFreeSpaceA 4764->4765 4768 404ae4 MulDiv 4765->4768 4765->4769 4767->4763 4768->4769 4770 404b7c 4769->4770 4772 404d13 20 API calls 4769->4772 4771 404b9f 4770->4771 4773 40140b 2 API calls 4770->4773 4787 404427 EnableWindow 4771->4787 4774 404b69 4772->4774 4773->4771 4776 404b7e SetDlgItemTextA 4774->4776 4777 404b6e 4774->4777 4776->4770 4779 404c4e 20 API calls 4777->4779 4778 404bbb 4778->4780 4781 4047f0 SendMessageA 4778->4781 4779->4770 4780->4736 4781->4780 4782->4727 4783->4753 4784->4734 4785->4754 4786->4762 4787->4778 4788 40541d 4789 405441 4788->4789 4790 40542d 4788->4790 4793 405449 IsWindowVisible 4789->4793 4799 405460 4789->4799 4791 405433 4790->4791 4792 40548a 4790->4792 4794 404451 SendMessageA 4791->4794 4796 40548f CallWindowProcA 4792->4796 4793->4792 4795 405456 4793->4795 4797 40543d 4794->4797 4798 404d58 5 API calls 4795->4798 4796->4797 4798->4799 4799->4796 4800 404dd8 4 API calls 4799->4800 4800->4792 4801 40149d 4802 4014ab PostQuitMessage 4801->4802 4803 40238f 4801->4803 4802->4803 4804 40159d 4805 402c39 17 API calls 4804->4805 4806 4015a4 SetFileAttributesA 4805->4806 4807 4015b6 4806->4807 3997 40251e 4008 402c79 3997->4008 4000 402c39 17 API calls 4001 402531 4000->4001 4002 40253b RegQueryValueExA 4001->4002 4006 4027c8 4001->4006 4003 402561 RegCloseKey 4002->4003 4004 40255b 4002->4004 4003->4006 4004->4003 4013 4062e6 wsprintfA 4004->4013 4009 402c39 17 API calls 4008->4009 4010 402c90 4009->4010 4011 40620e RegOpenKeyExA 4010->4011 4012 402528 4011->4012 4012->4000 4013->4003 4808 401a1e 4809 402c39 17 API calls 4808->4809 4810 401a27 ExpandEnvironmentStringsA 4809->4810 4811 401a3b 4810->4811 4813 401a4e 4810->4813 4812 401a40 lstrcmpA 4811->4812 4811->4813 4812->4813 4819 40171f 4820 402c39 17 API calls 4819->4820 4821 401726 SearchPathA 4820->4821 4822 401741 4821->4822 4823 401d1f 4824 402c17 17 API calls 4823->4824 4825 401d26 4824->4825 4826 402c17 17 API calls 4825->4826 4827 401d32 GetDlgItem 4826->4827 4828 402628 4827->4828 4829 402aa0 SendMessageA 4830 402ac5 4829->4830 4831 402aba InvalidateRect 4829->4831 4831->4830 4832 10001363 4833 10001426 2 API calls 4832->4833 4834 1000138f 4833->4834 4835 100010d0 28 API calls 4834->4835 4836 10001399 4835->4836 4837 100014ba 3 API calls 4836->4837 4838 100013a2 4837->4838 4839 4023a4 4840 4023b2 4839->4840 4841 4023ac 4839->4841 4843 4023c2 4840->4843 4845 402c39 17 API calls 4840->4845 4842 402c39 17 API calls 4841->4842 4842->4840 4844 4023d0 4843->4844 4846 402c39 17 API calls 4843->4846 4847 402c39 17 API calls 4844->4847 4845->4843 4846->4844 4848 4023d9 WritePrivateProfileStringA 4847->4848 3286 4020a5 3287 4020b7 3286->3287 3297 402165 3286->3297 3304 402c39 3287->3304 3289 401423 24 API calls 3292 4022ea 3289->3292 3291 402c39 17 API calls 3293 4020c7 3291->3293 3294 4020dc LoadLibraryExA 3293->3294 3295 4020cf GetModuleHandleA 3293->3295 3296 4020ec GetProcAddress 3294->3296 3294->3297 3295->3294 3295->3296 3298 402138 3296->3298 3299 4020fb 3296->3299 3297->3289 3313 4054a9 3298->3313 3302 40210b 3299->3302 3310 401423 3299->3310 3302->3292 3303 402159 FreeLibrary 3302->3303 3303->3292 3305 402c45 3304->3305 3324 40641b 3305->3324 3307 4020be 3307->3291 3311 4054a9 24 API calls 3310->3311 3312 401431 3311->3312 3312->3302 3314 4054c4 3313->3314 3323 405567 3313->3323 3315 4054e1 lstrlenA 3314->3315 3316 40641b 17 API calls 3314->3316 3317 40550a 3315->3317 3318 4054ef lstrlenA 3315->3318 3316->3315 3320 405510 SetWindowTextA 3317->3320 3321 40551d 3317->3321 3319 405501 lstrcatA 3318->3319 3318->3323 3319->3317 3320->3321 3322 405523 SendMessageA SendMessageA SendMessageA 3321->3322 3321->3323 3322->3323 3323->3302 3325 406428 3324->3325 3326 40664d 3325->3326 3329 406627 lstrlenA 3325->3329 3330 40641b 10 API calls 3325->3330 3334 406543 GetSystemDirectoryA 3325->3334 3335 406556 GetWindowsDirectoryA 3325->3335 3336 406666 5 API calls 3325->3336 3337 40641b 10 API calls 3325->3337 3338 4065d0 lstrcatA 3325->3338 3339 40658a SHGetSpecialFolderLocation 3325->3339 3350 40626f 3325->3350 3355 4062e6 wsprintfA 3325->3355 3356 406388 lstrcpynA 3325->3356 3327 402c66 3326->3327 3357 406388 lstrcpynA 3326->3357 3327->3307 3341 406666 3327->3341 3329->3325 3330->3329 3334->3325 3335->3325 3336->3325 3337->3325 3338->3325 3339->3325 3340 4065a2 SHGetPathFromIDListA CoTaskMemFree 3339->3340 3340->3325 3347 406672 3341->3347 3342 4066da 3343 4066de CharPrevA 3342->3343 3346 4066f9 3342->3346 3343->3342 3344 4066cf CharNextA 3344->3342 3344->3347 3346->3307 3347->3342 3347->3344 3348 4066bd CharNextA 3347->3348 3349 4066ca CharNextA 3347->3349 3362 405d45 3347->3362 3348->3347 3349->3344 3358 40620e 3350->3358 3353 4062a3 RegQueryValueExA RegCloseKey 3354 4062d2 3353->3354 3354->3325 3355->3325 3356->3325 3357->3327 3359 40621d 3358->3359 3360 406221 3359->3360 3361 406226 RegOpenKeyExA 3359->3361 3360->3353 3360->3354 3361->3360 3363 405d4b 3362->3363 3364 405d5e 3363->3364 3365 405d51 CharNextA 3363->3365 3364->3347 3365->3363 4849 402e25 4850 402e34 SetTimer 4849->4850 4851 402e4d 4849->4851 4850->4851 4852 402e9b 4851->4852 4853 402ea1 MulDiv 4851->4853 4854 402e5b wsprintfA SetWindowTextA SetDlgItemTextA 4853->4854 4854->4852 4870 402429 4871 402430 4870->4871 4872 40245b 4870->4872 4873 402c79 17 API calls 4871->4873 4874 402c39 17 API calls 4872->4874 4875 402437 4873->4875 4876 402462 4874->4876 4878 402c39 17 API calls 4875->4878 4879 40246f 4875->4879 4881 402cf7 4876->4881 4880 402448 RegDeleteValueA RegCloseKey 4878->4880 4880->4879 4882 402d03 4881->4882 4883 402d0a 4881->4883 4882->4879 4883->4882 4885 402d3b 4883->4885 4886 40620e RegOpenKeyExA 4885->4886 4887 402d69 4886->4887 4888 402d79 RegEnumValueA 4887->4888 4889 402d9c 4887->4889 4896 402e13 4887->4896 4888->4889 4890 402e03 RegCloseKey 4888->4890 4889->4890 4891 402dd8 RegEnumKeyA 4889->4891 4892 402de1 RegCloseKey 4889->4892 4895 402d3b 6 API calls 4889->4895 4890->4896 4891->4889 4891->4892 4893 406794 5 API calls 4892->4893 4894 402df1 4893->4894 4894->4896 4897 402df5 RegDeleteKeyA 4894->4897 4895->4889 4896->4882 4897->4896 4898 4027aa 4899 402c39 17 API calls 4898->4899 4900 4027b1 FindFirstFileA 4899->4900 4901 4027d4 4900->4901 4902 4027c4 4900->4902 4903 4027db 4901->4903 4906 4062e6 wsprintfA 4901->4906 4907 406388 lstrcpynA 4903->4907 4906->4903 4907->4902 4908 403b2c 4909 403b37 4908->4909 4910 403b3b 4909->4910 4911 403b3e GlobalAlloc 4909->4911 4911->4910 4912 401c2e 4913 402c17 17 API calls 4912->4913 4914 401c35 4913->4914 4915 402c17 17 API calls 4914->4915 4916 401c42 4915->4916 4917 402c39 17 API calls 4916->4917 4918 401c57 4916->4918 4917->4918 4919 401c67 4918->4919 4920 402c39 17 API calls 4918->4920 4921 401c72 4919->4921 4922 401cbe 4919->4922 4920->4919 4924 402c17 17 API calls 4921->4924 4923 402c39 17 API calls 4922->4923 4925 401cc3 4923->4925 4926 401c77 4924->4926 4927 402c39 17 API calls 4925->4927 4928 402c17 17 API calls 4926->4928 4929 401ccc FindWindowExA 4927->4929 4930 401c83 4928->4930 4933 401cea 4929->4933 4931 401c90 SendMessageTimeoutA 4930->4931 4932 401cae SendMessageA 4930->4932 4931->4933 4932->4933 4934 40262e 4935 402633 4934->4935 4936 402647 4934->4936 4937 402c17 17 API calls 4935->4937 4938 402c39 17 API calls 4936->4938 4940 40263c 4937->4940 4939 40264e lstrlenA 4938->4939 4939->4940 4941 402670 4940->4941 4942 405fc2 WriteFile 4940->4942 4942->4941 3817 401932 3818 401934 3817->3818 3819 402c39 17 API calls 3818->3819 3820 401939 3819->3820 3823 405b4a 3820->3823 3824 405e08 18 API calls 3823->3824 3825 405b6a 3824->3825 3826 405b72 DeleteFileA 3825->3826 3827 405b89 3825->3827 3856 401942 3826->3856 3828 405cb7 3827->3828 3860 406388 lstrcpynA 3827->3860 3833 4066ff 2 API calls 3828->3833 3828->3856 3830 405baf 3831 405bc2 3830->3831 3832 405bb5 lstrcatA 3830->3832 3835 405d61 2 API calls 3831->3835 3834 405bc8 3832->3834 3836 405cdb 3833->3836 3837 405bd6 lstrcatA 3834->3837 3838 405be1 lstrlenA FindFirstFileA 3834->3838 3835->3834 3839 405d1a 3 API calls 3836->3839 3836->3856 3837->3838 3838->3828 3847 405c05 3838->3847 3841 405ce5 3839->3841 3840 405d45 CharNextA 3840->3847 3842 405b02 5 API calls 3841->3842 3843 405cf1 3842->3843 3844 405cf5 3843->3844 3845 405d0b 3843->3845 3851 4054a9 24 API calls 3844->3851 3844->3856 3846 4054a9 24 API calls 3845->3846 3846->3856 3847->3840 3848 405c96 FindNextFileA 3847->3848 3855 405b4a 60 API calls 3847->3855 3857 4054a9 24 API calls 3847->3857 3858 4054a9 24 API calls 3847->3858 3859 406161 36 API calls 3847->3859 3861 406388 lstrcpynA 3847->3861 3862 405b02 3847->3862 3848->3847 3850 405cae FindClose 3848->3850 3850->3828 3852 405d02 3851->3852 3853 406161 36 API calls 3852->3853 3853->3856 3855->3847 3857->3848 3858->3847 3859->3847 3860->3830 3861->3847 3870 405ef6 GetFileAttributesA 3862->3870 3865 405b2f 3865->3847 3866 405b25 DeleteFileA 3868 405b2b 3866->3868 3867 405b1d RemoveDirectoryA 3867->3868 3868->3865 3869 405b3b SetFileAttributesA 3868->3869 3869->3865 3871 405b0e 3870->3871 3872 405f08 SetFileAttributesA 3870->3872 3871->3865 3871->3866 3871->3867 3872->3871 4943 402733 4944 40273a 4943->4944 4946 402a47 4943->4946 4945 402c17 17 API calls 4944->4945 4947 402741 4945->4947 4948 402750 SetFilePointer 4947->4948 4948->4946 4949 402760 4948->4949 4951 4062e6 wsprintfA 4949->4951 4951->4946 4952 401e35 GetDC 4953 402c17 17 API calls 4952->4953 4954 401e47 GetDeviceCaps MulDiv ReleaseDC 4953->4954 4955 402c17 17 API calls 4954->4955 4956 401e78 4955->4956 4957 40641b 17 API calls 4956->4957 4958 401eb5 CreateFontIndirectA 4957->4958 4959 402628 4958->4959 4960 4014b7 4961 4014bd 4960->4961 4962 401389 2 API calls 4961->4962 4963 4014c5 4962->4963 3935 4015bb 3936 402c39 17 API calls 3935->3936 3937 4015c2 3936->3937 3938 405db3 4 API calls 3937->3938 3948 4015ca 3938->3948 3939 401624 3941 401652 3939->3941 3942 401629 3939->3942 3940 405d45 CharNextA 3940->3948 3944 401423 24 API calls 3941->3944 3943 401423 24 API calls 3942->3943 3945 401630 3943->3945 3951 40164a 3944->3951 3955 406388 lstrcpynA 3945->3955 3946 4059ec 2 API calls 3946->3948 3948->3939 3948->3940 3948->3946 3949 405a09 5 API calls 3948->3949 3952 40160c GetFileAttributesA 3948->3952 3954 4015f3 3948->3954 3949->3948 3950 40163b SetCurrentDirectoryA 3950->3951 3952->3948 3953 40596f 4 API calls 3953->3954 3954->3948 3954->3953 3955->3950 4964 40453b lstrcpynA lstrlenA 4965 4016bb 4966 402c39 17 API calls 4965->4966 4967 4016c1 GetFullPathNameA 4966->4967 4968 4016d8 4967->4968 4974 4016f9 4967->4974 4971 4066ff 2 API calls 4968->4971 4968->4974 4969 402ac5 4970 40170d GetShortPathNameA 4970->4969 4972 4016e9 4971->4972 4972->4974 4975 406388 lstrcpynA 4972->4975 4974->4969 4974->4970 4975->4974

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 4034cc-40351c SetErrorMode GetVersionExA 1 40355d 0->1 2 40351e-403538 GetVersionExA 0->2 3 403564 1->3 2->3 4 40353a-403559 2->4 5 403566-403571 3->5 6 403588-40358f 3->6 4->1 7 403573-403582 5->7 8 403584 5->8 9 403591 6->9 10 403599-4035d9 6->10 7->6 8->6 9->10 11 4035db-4035e3 call 406794 10->11 12 4035ec 10->12 11->12 18 4035e5 11->18 14 4035f1-403605 call 406726 lstrlenA 12->14 19 403607-403623 call 406794 * 3 14->19 18->12 26 403634-403694 #17 OleInitialize SHGetFileInfoA call 406388 GetCommandLineA call 406388 19->26 27 403625-40362b 19->27 34 403696-40369a 26->34 35 40369f-4036b2 call 405d45 CharNextA 26->35 27->26 32 40362d 27->32 32->26 34->35 38 403773-403777 35->38 39 4036b7-4036ba 38->39 40 40377d 38->40 41 4036c2-4036c9 39->41 42 4036bc-4036c0 39->42 43 403791-4037ab GetTempPathA call 40349b 40->43 44 4036d0-4036d3 41->44 45 4036cb-4036cc 41->45 42->41 42->42 53 403803-40381b DeleteFileA call 402f5c 43->53 54 4037ad-4037cb GetWindowsDirectoryA lstrcatA call 40349b 43->54 47 403764-403770 call 405d45 44->47 48 4036d9-4036dd 44->48 45->44 47->38 66 403772 47->66 51 4036f5-403722 48->51 52 4036df-4036e5 48->52 55 403734-403762 51->55 56 403724-40372a 51->56 60 4036e7-4036e9 52->60 61 4036eb 52->61 69 403821-403827 53->69 70 4038ae-4038bf ExitProcess OleUninitialize 53->70 54->53 68 4037cd-4037fd GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 40349b 54->68 55->47 65 40377f-40378c call 406388 55->65 62 403730 56->62 63 40372c-40372e 56->63 60->51 60->61 61->51 62->55 63->55 63->62 65->43 66->38 68->53 68->70 73 403829-403834 call 405d45 69->73 74 40389f-4038a6 call 403b6e 69->74 75 4038c5-4038d4 call 405a9e ExitProcess 70->75 76 4039e8-4039ee 70->76 91 403836-40385f 73->91 92 40386a-403873 73->92 85 4038ab 74->85 77 4039f0-403a05 GetCurrentProcess OpenProcessToken 76->77 78 403a66-403a6e 76->78 83 403a36-403a44 call 406794 77->83 84 403a07-403a30 LookupPrivilegeValueA AdjustTokenPrivileges 77->84 87 403a70 78->87 88 403a73-403a76 ExitProcess 78->88 99 403a52-403a5d ExitWindowsEx 83->99 100 403a46-403a50 83->100 84->83 85->70 87->88 96 403861-403863 91->96 93 403875-403883 call 405e08 92->93 94 4038da-4038ee call 405a09 lstrcatA 92->94 93->70 107 403885-40389b call 406388 * 2 93->107 105 4038f0-4038f6 lstrcatA 94->105 106 4038fb-403915 lstrcatA lstrcmpiA 94->106 96->92 101 403865-403868 96->101 99->78 104 403a5f-403a61 call 40140b 99->104 100->99 100->104 101->92 101->96 104->78 105->106 106->70 110 403917-40391a 106->110 107->74 112 403923 call 4059ec 110->112 113 40391c-403921 call 40596f 110->113 120 403928-403936 SetCurrentDirectoryA 112->120 113->120 121 403943-40396e call 406388 120->121 122 403938-40393e call 406388 120->122 126 403974-403991 call 40641b DeleteFileA 121->126 122->121 129 4039d1-4039da 126->129 130 403993-4039a3 CopyFileA 126->130 129->126 132 4039dc-4039e3 call 406161 129->132 130->129 131 4039a5-4039c5 call 406161 call 40641b call 405a21 130->131 131->129 141 4039c7-4039ce CloseHandle 131->141 132->70 141->129
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00008001), ref: 004034EF
                                                                                                                                                                                                                              • GetVersionExA.KERNEL32(?), ref: 00403518
                                                                                                                                                                                                                              • GetVersionExA.KERNEL32(0000009C), ref: 0040352F
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004035F8
                                                                                                                                                                                                                              • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 00403635
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0040363C
                                                                                                                                                                                                                              • SHGetFileInfoA.SHELL32(0041FD10,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 0040365A
                                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 0040366F
                                                                                                                                                                                                                              • CharNextA.USER32(00000000,C:\Users\user\AppData\Local\Temp\D91B.exe,00000020,C:\Users\user\AppData\Local\Temp\D91B.exe,00000000,?,00000007,00000009,0000000B), ref: 004036A9
                                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 004037A2
                                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 004037B3
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 004037BF
                                                                                                                                                                                                                              • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 004037D3
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004037DB
                                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004037EC
                                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004037F4
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(1033,?,00000007,00000009,0000000B), ref: 00403808
                                                                                                                                                                                                                              • ExitProcess.KERNEL32(?,?,00000007,00000009,0000000B), ref: 004038AE
                                                                                                                                                                                                                              • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 004038B3
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004038D4
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\D91B.exe,00000000,?,?,00000007,00000009,0000000B), ref: 004038E7
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A1B0,C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\D91B.exe,00000000,?,?,00000007,00000009,0000000B), ref: 004038F6
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\D91B.exe,00000000,?,?,00000007,00000009,0000000B), ref: 00403901
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp), ref: 0040390D
                                                                                                                                                                                                                              • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403929
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(0041F910,0041F910,?,00425000,?,?,00000007,00000009,0000000B), ref: 00403986
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\D91B.exe,0041F910,00000001), ref: 0040399B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0041F910,0041F910,?,0041F910,00000000,?,00000007,00000009,0000000B), ref: 004039C8
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004039F6
                                                                                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004039FD
                                                                                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403A11
                                                                                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403A30
                                                                                                                                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403A55
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403A76
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Processlstrcat$ExitFile$CurrentDeleteDirectoryEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                                                                                                                              • String ID: "$.tmp$1033$A$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\D91B.exe$C:\Users\user\AppData\Local\Temp\D91B.exe$C:\Users\user\AppData\Roaming\GamePall$C:\Users\user\AppData\Roaming\GamePall\update$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                              • API String ID: 2882342585-1394530664
                                                                                                                                                                                                                              • Opcode ID: d18186efe810cf451430c4e096b9aeccec46dfe8f60ebdd611bfa721823b35b5
                                                                                                                                                                                                                              • Instruction ID: 1a4863036e4e50ed5e1acae1e6299f6db15da00d6e87979e5214c03ba8a99dba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d18186efe810cf451430c4e096b9aeccec46dfe8f60ebdd611bfa721823b35b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99E1D270A04354AADB21AF659D49B6F7EB89F86306F0540BFF441B61D2CB7C4A05CB2E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 216 100010d0-100010fa GetVersionExA 217 10001106-1000110c 216->217 218 100010fc-10001101 216->218 219 10001122-10001139 LoadLibraryW 217->219 220 1000110e-10001112 217->220 221 1000135d-10001362 218->221 224 100011a5 219->224 225 1000113b-1000114c GetProcAddress 219->225 222 10001225-10001237 LoadLibraryA 220->222 223 10001118-1000111d 220->223 229 10001332-10001337 222->229 230 1000123d-10001265 GetProcAddress * 3 222->230 226 1000135b-1000135c 223->226 231 100011aa-100011ae 224->231 227 10001195 225->227 228 1000114e-1000115a LocalAlloc 225->228 226->221 233 1000119a-100011a3 FreeLibrary 227->233 232 10001189-1000118c 228->232 229->226 234 10001323-10001326 FreeLibrary 230->234 235 1000126b-1000126d 230->235 236 100011b0-100011b2 231->236 237 100011b7 231->237 240 1000115c-1000116d NtQuerySystemInformation 232->240 241 1000118e-10001193 232->241 233->231 239 1000132c-10001330 234->239 235->234 242 10001273-10001275 235->242 236->226 238 100011ba-100011bf 237->238 243 100011c1-100011ec WideCharToMultiByte lstrcmpiA 238->243 244 1000120d-10001211 238->244 239->229 245 10001339-1000133d 239->245 240->233 246 1000116f-1000117e LocalFree 240->246 241->233 242->234 247 1000127b-10001286 242->247 243->244 248 100011ee-100011f5 243->248 251 10001213-10001215 244->251 252 10001217-10001220 LocalFree 244->252 249 10001359 245->249 250 1000133f-10001343 245->250 246->241 253 10001180-10001187 LocalAlloc 246->253 247->234 258 1000128c-100012a0 247->258 248->252 254 100011f7-1000120a call 1000103f 248->254 249->226 255 10001345-1000134a 250->255 256 1000134c-10001350 250->256 251->238 252->239 253->232 254->244 255->226 256->249 260 10001352-10001357 256->260 263 10001318-1000131a 258->263 260->226 264 100012a2-100012b6 lstrlenA 263->264 265 1000131c-1000131d CloseHandle 263->265 266 100012bd-100012c2 264->266 265->234 267 100012c4-100012ea lstrcpynA lstrcmpiA 266->267 268 100012b8-100012ba 266->268 270 100012ec-100012f3 267->270 271 1000130e-10001315 267->271 268->267 269 100012bc 268->269 269->266 270->265 272 100012f5-1000130b call 1000103f 270->272 271->263 272->271
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetVersionExA.KERNEL32(?), ref: 100010F2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4353467620.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353440415.0000000010000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353547654.0000000010002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353622265.0000000010004000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_10000000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Version
                                                                                                                                                                                                                              • String ID: CreateToolhelp32Snapshot$KERNEL32.DLL$NTDLL.DLL$NtQuerySystemInformation$Process32First$Process32Next
                                                                                                                                                                                                                              • API String ID: 1889659487-877962304
                                                                                                                                                                                                                              • Opcode ID: 65e34132412926b77cd70352a95a1b322544ba155a4a88647b4c9b484df59334
                                                                                                                                                                                                                              • Instruction ID: 3df706415bff85d1043f51983ae3f68c733976b3404a17f8fb4488dcc6387507
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65e34132412926b77cd70352a95a1b322544ba155a4a88647b4c9b484df59334
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19715871900659EFFB11DFA4CC88ADE3BEAEB483C4F250026FA19D2159E6358E49CB50

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 446 405b4a-405b70 call 405e08 449 405b72-405b84 DeleteFileA 446->449 450 405b89-405b90 446->450 451 405d13-405d17 449->451 452 405b92-405b94 450->452 453 405ba3-405bb3 call 406388 450->453 454 405cc1-405cc6 452->454 455 405b9a-405b9d 452->455 461 405bc2-405bc3 call 405d61 453->461 462 405bb5-405bc0 lstrcatA 453->462 454->451 457 405cc8-405ccb 454->457 455->453 455->454 459 405cd5-405cdd call 4066ff 457->459 460 405ccd-405cd3 457->460 459->451 470 405cdf-405cf3 call 405d1a call 405b02 459->470 460->451 464 405bc8-405bcb 461->464 462->464 467 405bd6-405bdc lstrcatA 464->467 468 405bcd-405bd4 464->468 469 405be1-405bff lstrlenA FindFirstFileA 467->469 468->467 468->469 471 405c05-405c1c call 405d45 469->471 472 405cb7-405cbb 469->472 485 405cf5-405cf8 470->485 486 405d0b-405d0e call 4054a9 470->486 479 405c27-405c2a 471->479 480 405c1e-405c22 471->480 472->454 474 405cbd 472->474 474->454 483 405c2c-405c31 479->483 484 405c3d-405c4b call 406388 479->484 480->479 482 405c24 480->482 482->479 488 405c33-405c35 483->488 489 405c96-405ca8 FindNextFileA 483->489 497 405c62-405c6d call 405b02 484->497 498 405c4d-405c55 484->498 485->460 491 405cfa-405d09 call 4054a9 call 406161 485->491 486->451 488->484 492 405c37-405c3b 488->492 489->471 494 405cae-405cb1 FindClose 489->494 491->451 492->484 492->489 494->472 506 405c8e-405c91 call 4054a9 497->506 507 405c6f-405c72 497->507 498->489 501 405c57-405c60 call 405b4a 498->501 501->489 506->489 508 405c74-405c84 call 4054a9 call 406161 507->508 509 405c86-405c8c 507->509 508->489 509->489
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405B73
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(00421D58,\*.*,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405BBB
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(?,0040A014,?,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405BDC
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?,?,0040A014,?,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405BE2
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00421D58,?,?,?,0040A014,?,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405BF3
                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405CA0
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405CB1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\D91B.exe$\*.*
                                                                                                                                                                                                                              • API String ID: 2035342205-3753727508
                                                                                                                                                                                                                              • Opcode ID: 2ba348f7f603991e7b2998a01f0f2af9ee039e7695cfc72fde993ee98a245b0d
                                                                                                                                                                                                                              • Instruction ID: 9e5d3321e74a3647b1fb2cdcf4bec0a51507e3563529971eb59e862f6dba24c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ba348f7f603991e7b2998a01f0f2af9ee039e7695cfc72fde993ee98a245b0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B519130908B04AAEB316B61CC49BAF7AB8DF82755F14813FF851B51D2C73C5982DE69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 713 406a88-406a8d 714 406afe-406b1c 713->714 715 406a8f-406abe 713->715 716 4070f4-407109 714->716 717 406ac0-406ac3 715->717 718 406ac5-406ac9 715->718 719 407123-407139 716->719 720 40710b-407121 716->720 721 406ad5-406ad8 717->721 722 406ad1 718->722 723 406acb-406acf 718->723 724 40713c-407143 719->724 720->724 725 406af6-406af9 721->725 726 406ada-406ae3 721->726 722->721 723->721 728 407145-407149 724->728 729 40716a-407176 724->729 727 406ccb-406ce9 725->727 730 406ae5 726->730 731 406ae8-406af4 726->731 732 406d01-406d13 727->732 733 406ceb-406cff 727->733 734 4072f8-407302 728->734 735 40714f-407167 728->735 742 40690c-406915 729->742 730->731 737 406b5e-406b8c 731->737 741 406d16-406d20 732->741 733->741 740 40730e-407321 734->740 735->729 738 406ba8-406bc2 737->738 739 406b8e-406ba6 737->739 743 406bc5-406bcf 738->743 739->743 748 407326-40732a 740->748 746 406d22 741->746 747 406cc3-406cc9 741->747 744 407323 742->744 745 40691b 742->745 750 406bd5 743->750 751 406b46-406b4c 743->751 744->748 752 406922-406926 745->752 753 406a62-406a83 745->753 754 4069c7-4069cb 745->754 755 406a37-406a3b 745->755 756 406e33-406e40 746->756 757 406c9e-406ca2 746->757 747->727 749 406c67-406c71 747->749 758 4072b6-4072c0 749->758 759 406c77-406c99 749->759 771 407292-40729c 750->771 772 406b2b-406b43 750->772 760 406b52-406b58 751->760 761 406bff-406c05 751->761 752->740 768 40692c-406939 752->768 753->716 762 4069d1-4069ea 754->762 763 407277-407281 754->763 769 406a41-406a55 755->769 770 407286-407290 755->770 756->742 767 406e8f-406e9e 756->767 764 406ca8-406cc0 757->764 765 4072aa-4072b4 757->765 758->740 759->756 760->737 773 406c63 760->773 761->773 775 406c07-406c25 761->775 776 4069ed-4069f1 762->776 763->740 764->747 765->740 767->716 768->744 774 40693f-406985 768->774 777 406a58-406a60 769->777 770->740 771->740 772->751 773->749 779 406987-40698b 774->779 780 4069ad-4069af 774->780 781 406c27-406c3b 775->781 782 406c3d-406c4f 775->782 776->754 778 4069f3-4069f9 776->778 777->753 777->755 788 406a23-406a35 778->788 789 4069fb-406a02 778->789 783 406996-4069a4 GlobalAlloc 779->783 784 40698d-406990 GlobalFree 779->784 786 4069b1-4069bb 780->786 787 4069bd-4069c5 780->787 785 406c52-406c5c 781->785 782->785 783->744 790 4069aa 783->790 784->783 785->761 791 406c5e 785->791 786->786 786->787 787->776 788->777 792 406a04-406a07 GlobalFree 789->792 793 406a0d-406a1d GlobalAlloc 789->793 790->780 795 406be4-406bfc 791->795 796 40729e-4072a8 791->796 792->793 793->744 793->788 795->761 796->740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b420139e1bb7bdc71f93166ff3cf2c8d4b4e2e8bf29b11b667125d81af8f4237
                                                                                                                                                                                                                              • Instruction ID: c2ee61ea0ab5e5811791f69f03c7ffba3fbd093a674906ee4b434ab4c587e2e9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b420139e1bb7bdc71f93166ff3cf2c8d4b4e2e8bf29b11b667125d81af8f4237
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FF18A70D04269CBDF28CF98C8946ADBBB0FF44305F24816ED856BB281D7786A86DF45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(75923410,004225A0,C:\,00405E4B,C:\,C:\,00000000,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0), ref: 0040670A
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406716
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID: C:\
                                                                                                                                                                                                                              • API String ID: 2295610775-3404278061
                                                                                                                                                                                                                              • Opcode ID: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                                              • Instruction ID: 083b1303d1f5dd1ba3b50291930e0491dd498af142a60d7bee4daa0eb941c193
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3D01231515120BBC3405B38AE0C95B7E589F093747618A36F066F22E4DB74CC6286AC

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 142 403b6e-403b86 call 406794 145 403b88-403b98 call 4062e6 142->145 146 403b9a-403bcb call 40626f 142->146 155 403bee-403c17 call 403e33 call 405e08 145->155 150 403be3-403be9 lstrcatA 146->150 151 403bcd-403bde call 40626f 146->151 150->155 151->150 160 403c1d-403c22 155->160 161 403c9e-403ca6 call 405e08 155->161 160->161 162 403c24-403c48 call 40626f 160->162 166 403cb4-403cd9 LoadImageA 161->166 167 403ca8-403caf call 40641b 161->167 162->161 169 403c4a-403c4c 162->169 171 403d5a-403d62 call 40140b 166->171 172 403cdb-403d0b RegisterClassA 166->172 167->166 173 403c5d-403c69 lstrlenA 169->173 174 403c4e-403c5b call 405d45 169->174 185 403d64-403d67 171->185 186 403d6c-403d77 call 403e33 171->186 175 403d11-403d55 SystemParametersInfoA CreateWindowExA 172->175 176 403e29 172->176 180 403c91-403c99 call 405d1a call 406388 173->180 181 403c6b-403c79 lstrcmpiA 173->181 174->173 175->171 179 403e2b-403e32 176->179 180->161 181->180 184 403c7b-403c85 GetFileAttributesA 181->184 188 403c87-403c89 184->188 189 403c8b-403c8c call 405d61 184->189 185->179 195 403e00-403e08 call 40557b 186->195 196 403d7d-403d97 ShowWindow call 406726 186->196 188->180 188->189 189->180 203 403e22-403e24 call 40140b 195->203 204 403e0a-403e10 195->204 201 403da3-403db5 GetClassInfoA 196->201 202 403d99-403d9e call 406726 196->202 207 403db7-403dc7 GetClassInfoA RegisterClassA 201->207 208 403dcd-403dfe DialogBoxParamA call 40140b call 403abe 201->208 202->201 203->176 204->185 209 403e16-403e1d call 40140b 204->209 207->208 208->179 209->185
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406794: GetModuleHandleA.KERNEL32(?,00000000,?,0040360E,0000000B), ref: 004067A6
                                                                                                                                                                                                                                • Part of subcall function 00406794: GetProcAddress.KERNEL32(00000000,?), ref: 004067C1
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,75923410,C:\Users\user\AppData\Local\Temp\,?,C:\Users\user\AppData\Local\Temp\D91B.exe,00000009,0000000B), ref: 00403BE9
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(C:\Windows\wininit.ini,?,?,?,C:\Windows\wininit.ini,00000000,C:\Users\user\AppData\Roaming\GamePall,1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,75923410), ref: 00403C5E
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,.exe), ref: 00403C71
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(C:\Windows\wininit.ini,?,C:\Users\user\AppData\Local\Temp\D91B.exe,00000009,0000000B), ref: 00403C7C
                                                                                                                                                                                                                              • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\GamePall), ref: 00403CC5
                                                                                                                                                                                                                                • Part of subcall function 004062E6: wsprintfA.USER32 ref: 004062F3
                                                                                                                                                                                                                              • RegisterClassA.USER32(00423EE0), ref: 00403D02
                                                                                                                                                                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403D1A
                                                                                                                                                                                                                              • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403D4F
                                                                                                                                                                                                                              • ShowWindow.USER32(00000005,00000000,?,C:\Users\user\AppData\Local\Temp\D91B.exe,00000009,0000000B), ref: 00403D85
                                                                                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit20A,00423EE0), ref: 00403DB1
                                                                                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit,00423EE0), ref: 00403DBE
                                                                                                                                                                                                                              • RegisterClassA.USER32(00423EE0), ref: 00403DC7
                                                                                                                                                                                                                              • DialogBoxParamA.USER32(?,00000000,00403F0B,00000000), ref: 00403DE6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                              • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\D91B.exe$C:\Users\user\AppData\Roaming\GamePall$C:\Windows\wininit.ini$Control Panel\Desktop\ResourceLocale$PB$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$>B
                                                                                                                                                                                                                              • API String ID: 1975747703-1938889379
                                                                                                                                                                                                                              • Opcode ID: dbde64bc3a376ab52a9cb3762a64ce6a0c2f330f4a95e62c6433b020d27b21d7
                                                                                                                                                                                                                              • Instruction ID: 5836c5bb6a6ef8c4ff0aed12ec42ff3eebf2d58129c507535c8ab2622d1094a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbde64bc3a376ab52a9cb3762a64ce6a0c2f330f4a95e62c6433b020d27b21d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F61D670204200AED620AF65AD45F3B3A7CEB8574AF41453FF951B62E2CB7D9D028B6D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 275 402f5c-402faa GetTickCount GetModuleFileNameA call 405f1b 278 402fb6-402fe4 call 406388 call 405d61 call 406388 GetFileSize 275->278 279 402fac-402fb1 275->279 287 402fea 278->287 288 4030cf-4030dd call 402ebd 278->288 280 4031f6-4031fa 279->280 290 402fef-403006 287->290 295 4030e3-4030e6 288->295 296 4031ae-4031b3 288->296 292 403008 290->292 293 40300a-403013 call 40346e 290->293 292->293 300 403019-403020 293->300 301 40316a-403172 call 402ebd 293->301 298 403112-40315e GlobalAlloc call 4068b9 call 405f4a CreateFileA 295->298 299 4030e8-403100 call 403484 call 40346e 295->299 296->280 326 403160-403165 298->326 327 403174-4031a4 call 403484 call 4031fd 298->327 299->296 321 403106-40310c 299->321 305 403022-403036 call 405ed6 300->305 306 40309c-4030a0 300->306 301->296 311 4030aa-4030b0 305->311 324 403038-40303f 305->324 310 4030a2-4030a9 call 402ebd 306->310 306->311 310->311 317 4030b2-4030bc call 40684b 311->317 318 4030bf-4030c7 311->318 317->318 318->290 325 4030cd 318->325 321->296 321->298 324->311 329 403041-403048 324->329 325->288 326->280 335 4031a9-4031ac 327->335 329->311 331 40304a-403051 329->331 331->311 334 403053-40305a 331->334 334->311 336 40305c-40307c 334->336 335->296 337 4031b5-4031c6 335->337 336->296 338 403082-403086 336->338 339 4031c8 337->339 340 4031ce-4031d3 337->340 341 403088-40308c 338->341 342 40308e-403096 338->342 339->340 343 4031d4-4031da 340->343 341->325 341->342 342->311 344 403098-40309a 342->344 343->343 345 4031dc-4031f4 call 405ed6 343->345 344->311 345->280
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402F70
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\D91B.exe,00000400), ref: 00402F8C
                                                                                                                                                                                                                                • Part of subcall function 00405F1B: GetFileAttributesA.KERNEL32(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\D91B.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                                • Part of subcall function 00405F1B: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\D91B.exe,C:\Users\user\AppData\Local\Temp\D91B.exe,80000000,00000003), ref: 00402FD5
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000009), ref: 00403117
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 004031AE
                                                                                                                                                                                                                              • Null, xrefs: 00403053
                                                                                                                                                                                                                              • Inst, xrefs: 00403041
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 00402FB7, 00402FBC, 00402FC2
                                                                                                                                                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403160
                                                                                                                                                                                                                              • soft, xrefs: 0040304A
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\D91B.exe, xrefs: 00402F65
                                                                                                                                                                                                                              • Error launching installer, xrefs: 00402FAC
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\D91B.exe, xrefs: 00402F76, 00402F85, 00402F99, 00402FB6
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00402F66, 0040312F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\D91B.exe$C:\Users\user\AppData\Local\Temp\D91B.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                                              • API String ID: 2803837635-3868555589
                                                                                                                                                                                                                              • Opcode ID: 948897f0a7bf445ed3fd87f3f97ca94f99971360adfd1b44ac20b9f0a6b79c08
                                                                                                                                                                                                                              • Instruction ID: 8a05da1d373fd2b3e089436e62a275652004ed3b6aa6cfe031be989f12afac8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 948897f0a7bf445ed3fd87f3f97ca94f99971360adfd1b44ac20b9f0a6b79c08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0771E231A01218ABDB20EF65DD85B9E7BACEB44356F10813BF910BA2C1D77C9E458B5C

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 348 405ff1-406015 349 406017-40602f call 405f1b CloseHandle GetShortPathNameA 348->349 350 40603d-40604c GetShortPathNameA 348->350 353 40615c-406160 349->353 357 406035-406037 349->357 352 406052-406054 350->352 350->353 352->353 355 40605a-406098 wsprintfA call 40641b call 405f1b 352->355 355->353 361 40609e-4060ba GetFileSize GlobalAlloc 355->361 357->350 357->353 362 4060c0-4060ca call 405f93 361->362 363 406155-406156 CloseHandle 361->363 362->363 366 4060d0-4060dd call 405e80 362->366 363->353 369 4060f3-406105 call 405e80 366->369 370 4060df-4060f1 lstrcpyA 366->370 376 406124 369->376 377 406107-40610d 369->377 371 406128 370->371 373 40612a-40614f call 405ed6 SetFilePointer call 405fc2 GlobalFree 371->373 373->363 376->371 378 406115-406117 377->378 380 406119-406122 378->380 381 40610f-406114 378->381 380->373 381->378
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00406182,?,?), ref: 00406022
                                                                                                                                                                                                                              • GetShortPathNameA.KERNEL32(?,NUL,00000400), ref: 0040602B
                                                                                                                                                                                                                                • Part of subcall function 00405E80: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E90
                                                                                                                                                                                                                                • Part of subcall function 00405E80: lstrlenA.KERNEL32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EC2
                                                                                                                                                                                                                              • GetShortPathNameA.KERNEL32(?,C:\Windows\wininit.ini,00000400), ref: 00406048
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00406066
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,C:\Windows\wininit.ini,C0000000,00000004,C:\Windows\wininit.ini,?,?,?,?,?), ref: 004060A1
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060B0
                                                                                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E8
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(0040A3F0,00000000,00000000,00000000,00000000,NUL=C:\Users\user\AppData\Local\Temp\nsgD880.tmp\,00000000,-0000000A,0040A3F0,00000000,[Rename],00000000,00000000,00000000), ref: 0040613E
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040614F
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406156
                                                                                                                                                                                                                                • Part of subcall function 00405F1B: GetFileAttributesA.KERNEL32(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\D91B.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                                • Part of subcall function 00405F1B: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                              • String ID: %s=%s$C:\Windows\wininit.ini$NUL$NUL=C:\Users\user\AppData\Local\Temp\nsgD880.tmp\$[Rename]
                                                                                                                                                                                                                              • API String ID: 2171350718-2144003121
                                                                                                                                                                                                                              • Opcode ID: 2ac8773abaa14c2605e43abf0f292608002e21a2c197761b550c40717a00d302
                                                                                                                                                                                                                              • Instruction ID: 7566a5a9e9d08134d14435fb5d3e1561ad96112206bac95af022f508aac3f812
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ac8773abaa14c2605e43abf0f292608002e21a2c197761b550c40717a00d302
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68310531200715BBC2207B659D49F6B3A5DDF85754F15003EFE42BA2C3EA7CD8228AAD

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 384 40641b-406426 385 406428-406437 384->385 386 406439-40644f 384->386 385->386 387 406643-406647 386->387 388 406455-406460 386->388 390 406472-40647c 387->390 391 40664d-406657 387->391 388->387 389 406466-40646d 388->389 389->387 390->391 392 406482-406489 390->392 393 406662-406663 391->393 394 406659-40665d call 406388 391->394 395 406636 392->395 396 40648f-4064c3 392->396 394->393 398 406640-406642 395->398 399 406638-40663e 395->399 400 4065e3-4065e6 396->400 401 4064c9-4064d3 396->401 398->387 399->387 404 406616-406619 400->404 405 4065e8-4065eb 400->405 402 4064f0 401->402 403 4064d5-4064de 401->403 411 4064f7-4064fe 402->411 403->402 408 4064e0-4064e3 403->408 406 406627-406634 lstrlenA 404->406 407 40661b-406622 call 40641b 404->407 409 4065fb-406607 call 406388 405->409 410 4065ed-4065f9 call 4062e6 405->410 406->387 407->406 408->402 413 4064e5-4064e8 408->413 422 40660c-406612 409->422 410->422 415 406500-406502 411->415 416 406503-406505 411->416 413->402 418 4064ea-4064ee 413->418 415->416 420 406507-40652a call 40626f 416->420 421 40653e-406541 416->421 418->411 432 406530-406539 call 40641b 420->432 433 4065ca-4065ce 420->433 425 406551-406554 421->425 426 406543-40654f GetSystemDirectoryA 421->426 422->406 424 406614 422->424 428 4065db-4065e1 call 406666 424->428 430 4065c1-4065c3 425->430 431 406556-406564 GetWindowsDirectoryA 425->431 429 4065c5-4065c8 426->429 428->406 429->428 429->433 430->429 434 406566-406570 430->434 431->430 432->429 433->428 437 4065d0-4065d6 lstrcatA 433->437 439 406572-406575 434->439 440 40658a-4065a0 SHGetSpecialFolderLocation 434->440 437->428 439->440 442 406577-40657e 439->442 443 4065a2-4065bc SHGetPathFromIDListA CoTaskMemFree 440->443 444 4065be 440->444 445 406586-406588 442->445 443->429 443->444 444->430 445->429 445->440
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(C:\Windows\wininit.ini,00000400), ref: 00406549
                                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(C:\Windows\wininit.ini,00000400,?,00420530,00000000,004054E1,00420530,00000000), ref: 0040655C
                                                                                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(004054E1,00000000,?,00420530,00000000,004054E1,00420530,00000000), ref: 00406598
                                                                                                                                                                                                                              • SHGetPathFromIDListA.SHELL32(00000000,C:\Windows\wininit.ini), ref: 004065A6
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B2
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Windows\wininit.ini,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D6
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(C:\Windows\wininit.ini,?,00420530,00000000,004054E1,00420530,00000000,00000000,00000000,00000000), ref: 00406628
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                                              • String ID: C:\Windows\wininit.ini$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                              • API String ID: 717251189-1428620962
                                                                                                                                                                                                                              • Opcode ID: 28fe3fa0c873c230fa859cbc890347587b683f5d94c1146f2a959db860f2b1f6
                                                                                                                                                                                                                              • Instruction ID: f38e20b3a3e0c1a2470d5ac0c6d90f06be75126661b475aa23e0086d5b044b98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28fe3fa0c873c230fa859cbc890347587b683f5d94c1146f2a959db860f2b1f6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F612370900114AEDF205F24EC90BBA3BA4EB52314F52403FE913B62D1D37D8A62DB4E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Roaming\GamePall\update,00000000,00000000,00000031), ref: 00401798
                                                                                                                                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Local\Temp\setup.exe,00000000,00000000,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Roaming\GamePall\update,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                                                                                                                • Part of subcall function 00406388: lstrcpynA.KERNEL32(0000000B,0000000B,00000400,0040366F,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406395
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsgD880.tmp\INetC.dll$C:\Users\user\AppData\Local\Temp\setup.exe$C:\Users\user\AppData\Roaming\GamePall\update
                                                                                                                                                                                                                              • API String ID: 1941528284-2113366857
                                                                                                                                                                                                                              • Opcode ID: 531cf43c35c58c4dd4a4f90f95c8ebf7c3fa560a9c590302947909e1ab3ecca7
                                                                                                                                                                                                                              • Instruction ID: 0d76be79c55a0237b493b10f9ec5be6125ba7ce9be49b25e4c886387d44134cc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 531cf43c35c58c4dd4a4f90f95c8ebf7c3fa560a9c590302947909e1ab3ecca7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E141B731900615BBCB107BB5CC45DAF3668EF45329B61833BF422F10E1D67C8A529AAE

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 582 406726-406746 GetSystemDirectoryA 583 406748 582->583 584 40674a-40674c 582->584 583->584 585 40675c-40675e 584->585 586 40674e-406756 584->586 588 40675f-406791 wsprintfA LoadLibraryExA 585->588 586->585 587 406758-40675a 586->587 587->588
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040673D
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00406776
                                                                                                                                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 0040678A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                              • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                                                                                              • API String ID: 2200240437-4240819195
                                                                                                                                                                                                                              • Opcode ID: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                                              • Instruction ID: 0c3db372634d2cfba6f48721b0c795b31ebca02323a8b7d7371d162bf0ec7b9a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBF0FC7050021966DB15A764DD0DFEA365CAB08309F1404BEA586E20C1D6B8D5258B69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 589 4068d9-4068fc 590 406906-406909 589->590 591 4068fe-406901 589->591 593 40690c-406915 590->593 592 407326-40732a 591->592 594 407323 593->594 595 40691b 593->595 594->592 596 406922-406926 595->596 597 406a62-407109 595->597 598 4069c7-4069cb 595->598 599 406a37-406a3b 595->599 603 40692c-406939 596->603 604 40730e-407321 596->604 608 407123-407139 597->608 609 40710b-407121 597->609 601 4069d1-4069ea 598->601 602 407277-407281 598->602 605 406a41-406a55 599->605 606 407286-407290 599->606 607 4069ed-4069f1 601->607 602->604 603->594 610 40693f-406985 603->610 604->592 611 406a58-406a60 605->611 606->604 607->598 613 4069f3-4069f9 607->613 612 40713c-407143 608->612 609->612 614 406987-40698b 610->614 615 4069ad-4069af 610->615 611->597 611->599 620 407145-407149 612->620 621 40716a-407176 612->621 618 406a23-406a35 613->618 619 4069fb-406a02 613->619 622 406996-4069a4 GlobalAlloc 614->622 623 40698d-406990 GlobalFree 614->623 616 4069b1-4069bb 615->616 617 4069bd-4069c5 615->617 616->616 616->617 617->607 618->611 625 406a04-406a07 GlobalFree 619->625 626 406a0d-406a1d GlobalAlloc 619->626 627 4072f8-407302 620->627 628 40714f-407167 620->628 621->593 622->594 624 4069aa 622->624 623->622 624->615 625->626 626->594 626->618 627->604 628->621
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 004068E3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                              • API String ID: 0-292220189
                                                                                                                                                                                                                              • Opcode ID: 9b20245c0637e97ad79b0c04fd837c43a33b4178456ec09291c35722496dfe88
                                                                                                                                                                                                                              • Instruction ID: 8182d74baebb800b0d472bca2432a1a472ea96a2662ae7b36db949844af6c4d7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b20245c0637e97ad79b0c04fd837c43a33b4178456ec09291c35722496dfe88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF815971E04228DBEF24CFA8C844BADBBB1FF44305F10816AD956BB281C7786986DF45

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 630 403305-40332d GetTickCount 631 403333-40335e call 403484 SetFilePointer 630->631 632 40345d-403465 call 402ebd 630->632 638 403363-403375 631->638 637 403467-40346b 632->637 639 403377 638->639 640 403379-403387 call 40346e 638->640 639->640 643 40338d-403399 640->643 644 40344f-403452 640->644 645 40339f-4033a5 643->645 644->637 646 4033d0-4033ec call 4068d9 645->646 647 4033a7-4033ad 645->647 653 403458 646->653 654 4033ee-4033f6 646->654 647->646 648 4033af-4033cf call 402ebd 647->648 648->646 655 40345a-40345b 653->655 656 4033f8-403400 call 405fc2 654->656 657 403419-40341f 654->657 655->637 661 403405-403407 656->661 657->653 659 403421-403423 657->659 659->653 660 403425-403438 659->660 660->638 662 40343e-40344d SetFilePointer 660->662 663 403454-403456 661->663 664 403409-403415 661->664 662->632 663->655 664->645 665 403417 664->665 665->660
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00403319
                                                                                                                                                                                                                                • Part of subcall function 00403484: SetFilePointer.KERNEL32(00000000,00000000,00000000,00403182,?), ref: 00403492
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,?,00000000,0040322F,00000004,00000000,00000000,0000000B,?,004031A9,000000FF,00000000,00000000,00000009,?), ref: 0040334C
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,00004000,?,00000000,0040322F,00000004,00000000,00000000,0000000B,?,004031A9,000000FF,00000000), ref: 00403447
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 00403379, 0040337F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer$CountTick
                                                                                                                                                                                                                              • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                              • API String ID: 1092082344-292220189
                                                                                                                                                                                                                              • Opcode ID: f3fd145fe371a3aefb2ec72eaaf4336e3a5ddfe71b6918c4f9f269c5704fa6fa
                                                                                                                                                                                                                              • Instruction ID: 5f41a1ef9683aad456499e8308d87ccfcfa217f8aa92108fcff4f05b83e24891
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3fd145fe371a3aefb2ec72eaaf4336e3a5ddfe71b6918c4f9f269c5704fa6fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F319F72A002059FC711BF2AFE849663BACE741356710C13BE814B62F0CB3859458FAD

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 666 405f4a-405f54 667 405f55-405f80 GetTickCount GetTempFileNameA 666->667 668 405f82-405f84 667->668 669 405f8f-405f91 667->669 668->667 671 405f86 668->671 670 405f89-405f8c 669->670 671->670
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405F5E
                                                                                                                                                                                                                              • GetTempFileNameA.KERNEL32(0000000B,?,00000000,?,?,004034CA,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007), ref: 00405F78
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CountFileNameTempTick
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                              • API String ID: 1716503409-44229769
                                                                                                                                                                                                                              • Opcode ID: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                                              • Instruction ID: 05c77450f8afc2c62a5a11a921c51d956a1ea51751b09822177720344b0c8500
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F082363042087BDB109F55DD44BAB7B9CDF91750F14C03BFE48DA180D6B4D9988798

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 672 4020a5-4020b1 673 4020b7-4020cd call 402c39 * 2 672->673 674 40216c-40216e 672->674 684 4020dc-4020ea LoadLibraryExA 673->684 685 4020cf-4020da GetModuleHandleA 673->685 676 4022e5-4022ea call 401423 674->676 681 402ac5-402ad4 676->681 687 4020ec-4020f9 GetProcAddress 684->687 688 402165-402167 684->688 685->684 685->687 689 402138-40213d call 4054a9 687->689 690 4020fb-402101 687->690 688->676 694 402142-402145 689->694 692 402103-40210f call 401423 690->692 693 40211a-402136 690->693 692->694 703 402111-402118 692->703 693->694 694->681 697 40214b-402153 call 403b0e 694->697 697->681 702 402159-402160 FreeLibrary 697->702 702->681 703->694
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 004020D0
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                              • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 004020E0
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004020F0
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040215A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2987980305-0
                                                                                                                                                                                                                              • Opcode ID: 55027bfb1e7038bef75906a0c7732c3b75841ebb17574d5b7e2f6ee6ad6aef08
                                                                                                                                                                                                                              • Instruction ID: efc1da79dccaef9ffb2761d2644f5cd4432d5c2edc08e83b6cf0327c91c21bf2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55027bfb1e7038bef75906a0c7732c3b75841ebb17574d5b7e2f6ee6ad6aef08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B210832904214E7CF207FA58E4DAAE3A60AF44358F60413FF601B61E0DBBD49819A6E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 704 403a7c-403a8b 705 403a97-403a9f 704->705 706 403a8d-403a90 CloseHandle 704->706 707 403aa1-403aa4 CloseHandle 705->707 708 403aab-403ab7 call 403ad9 call 405b4a 705->708 706->705 707->708 712 403abc-403abd 708->712
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,004038B3,?,?,00000007,00000009,0000000B), ref: 00403A8E
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,004038B3,?,?,00000007,00000009,0000000B), ref: 00403AA2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\nsgD880.tmp\, xrefs: 00403AB2
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsgD880.tmp\
                                                                                                                                                                                                                              • API String ID: 2962429428-1877108703
                                                                                                                                                                                                                              • Opcode ID: 860558c91a71a64e21cfc04441b923a48857e57a960d7bb4a44cdc910ceccc08
                                                                                                                                                                                                                              • Instruction ID: f2bf129958ed6937e4157d035670f95a6da1e01cb45a681b65e96f9405f647bf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 860558c91a71a64e21cfc04441b923a48857e57a960d7bb4a44cdc910ceccc08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4E08631640B1896C130EF7CAD4D8853B189B413357204726F1B9F20F0C738A9574EE9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000009,00000000,00000000,00000000,00000000,0000000B,?,004031A9,000000FF,00000000,00000000,00000009,?), ref: 00403222
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 00403277, 0040328E, 004032A4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                                              • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                              • API String ID: 973152223-292220189
                                                                                                                                                                                                                              • Opcode ID: 966fed337372371c4087f3b005d0b036fc883b56c67f04ec2e368497ceacb8e7
                                                                                                                                                                                                                              • Instruction ID: 301e065564a74905a78554ad982773151ad037ba2d6e6f8d8cd401a7b941de18
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 966fed337372371c4087f3b005d0b036fc883b56c67f04ec2e368497ceacb8e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2318D30200219FFDB109F95ED45A9A3FA8EB05755B20847EB914E61D0D738DB509FA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00405DB3: CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405DC1
                                                                                                                                                                                                                                • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                                • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                                                                                                                • Part of subcall function 0040596F: CreateDirectoryA.KERNEL32(?,0000000B,C:\Users\user\AppData\Local\Temp\), ref: 004059B2
                                                                                                                                                                                                                              • SetCurrentDirectoryA.KERNEL32(00000000,C:\Users\user\AppData\Roaming\GamePall\update,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Users\user\AppData\Roaming\GamePall\update, xrefs: 00401631
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\GamePall\update
                                                                                                                                                                                                                              • API String ID: 1892508949-2725132131
                                                                                                                                                                                                                              • Opcode ID: f3ba161a3ac08c4a0fb9ad52a50d0308f78dcdedc211e6075dac0401aebdcf48
                                                                                                                                                                                                                              • Instruction ID: f3b3600b6319d637c5497ea1020ed17c5aedac6227b62b2eaa768bc98e31f113
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3ba161a3ac08c4a0fb9ad52a50d0308f78dcdedc211e6075dac0401aebdcf48
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09115731508140EBCF306FA54D405BF23B09E96324B28453FF8D1B22E2DA3D0C42AA3E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406388: lstrcpynA.KERNEL32(0000000B,0000000B,00000400,0040366F,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406395
                                                                                                                                                                                                                                • Part of subcall function 00405DB3: CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405DC1
                                                                                                                                                                                                                                • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                                • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405E5B
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0), ref: 00405E6B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                              • String ID: C:\
                                                                                                                                                                                                                              • API String ID: 3248276644-3404278061
                                                                                                                                                                                                                              • Opcode ID: 9b5a40e36fb6d6325312229f101030c034a2baba4673648e7d7a04b0a2ff685f
                                                                                                                                                                                                                              • Instruction ID: eca821d8ca18e415d707ee210574ba5bb9731226a542ad11e9256983d04766a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b5a40e36fb6d6325312229f101030c034a2baba4673648e7d7a04b0a2ff685f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7F02831105D5116C6223336AD09AAF1644CE9732471A453FFCE1B52D2DB3C8A539CEE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3294aed7e6278100db64414b9f116292b07b09feaa7d8b5145f731feae0eba26
                                                                                                                                                                                                                              • Instruction ID: 14484b0326c8a5630d33184448731c7578348ec986130544f859662fecd3ad08
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3294aed7e6278100db64414b9f116292b07b09feaa7d8b5145f731feae0eba26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04A12471E04229CBDF28CFA8C844BADBBB1FF44305F14816AD956BB281C7786986DF45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 74e067d77b8d7a9b68dd685dca04d3d71c5ee3b4c66787705bfaaaffb075589f
                                                                                                                                                                                                                              • Instruction ID: 16a3963220edad981734dfbd86db7ae4535d0e52bcc7a87e0ef86c627c8cfaa4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74e067d77b8d7a9b68dd685dca04d3d71c5ee3b4c66787705bfaaaffb075589f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D912370D04268CBDF28CF98C854BADBBB1FF44305F14816AD956BB281C7786986DF45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7ffa2499bf387f79f1209cac769e5c71ba3d3f6d53411ba5d370abef73c06fe0
                                                                                                                                                                                                                              • Instruction ID: e981be8a744509f315cfd76b32476d9c10b76e0a4aa84739a8d113cb33934a41
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ffa2499bf387f79f1209cac769e5c71ba3d3f6d53411ba5d370abef73c06fe0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37812471E04228CBDF24CFA8C844BADBBB1FF45305F24816AD856BB291C7789986DF45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d628358dfeac25ccb8ac491a47a372453481bb06581bffe716440ea5054c50f9
                                                                                                                                                                                                                              • Instruction ID: 516ab04208dd2bc2fd7cdea6c41d3130492ff38fa800e35acf718bd73fbf6333
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d628358dfeac25ccb8ac491a47a372453481bb06581bffe716440ea5054c50f9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4712271E04228CBDF24CF98C844BADBBB1FF48305F14806AD856BB281C778A986DF45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e8eb04bd933ca205c297744f59a7b7035fe2e59d11d29800bf5f20fbdb1e525a
                                                                                                                                                                                                                              • Instruction ID: 835baf8de871759411e2c74e4a47f0112f02d54065241c3c7dcda5dc236b3f46
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8eb04bd933ca205c297744f59a7b7035fe2e59d11d29800bf5f20fbdb1e525a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92712571E04228CBEF28CF98C844BADBBB1FF44305F15816AD856BB281C7786996DF45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ed70085a56e3aedeea153169e26c1aa9cf9d7e4654945abbe59913f8bdc615b9
                                                                                                                                                                                                                              • Instruction ID: ccec74d0ee3a806077926e8984c2e201e8b1f3d886c73ab216be699138b2bca7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed70085a56e3aedeea153169e26c1aa9cf9d7e4654945abbe59913f8bdc615b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39715771E04228CBEF28CF98C844BADBBB1FF44305F14806AD956BB281C778A946DF45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(0040AC20,00000023,00000011,00000002), ref: 004024C9
                                                                                                                                                                                                                              • RegSetValueExA.KERNEL32(?,?,?,?,0040AC20,00000000,00000011,00000002), ref: 00402509
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseValuelstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2655323295-0
                                                                                                                                                                                                                              • Opcode ID: ef8eeb58056491ee092ed80bef3546efe310264daaab0f586760f51b4d92765b
                                                                                                                                                                                                                              • Instruction ID: e1e6ae2a7b536448810537a1ffa9a52b32d6c636ce9630cd27147c6707bb0a71
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef8eeb58056491ee092ed80bef3546efe310264daaab0f586760f51b4d92765b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04116371E04208AFEB10AFA5DE49AAEBA74EB84714F21443BF504F71C1DAB94D409B68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C2
                                                                                                                                                                                                                              • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025D5
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Enum$CloseValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 397863658-0
                                                                                                                                                                                                                              • Opcode ID: 705f8b49631554dcec7b4eb98624595070a3904998d9344154508b49de78e75c
                                                                                                                                                                                                                              • Instruction ID: 33ff3e85e785963e302667c06a3cb1355a7acd8bf142a31c2560ef5bcfc7d759
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 705f8b49631554dcec7b4eb98624595070a3904998d9344154508b49de78e75c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C017571904104FFE7158F54DE88ABF7BACEF81358F20443EF101A61C0DAB44E449679
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00405EF6: GetFileAttributesA.KERNEL32(?,?,00405B0E,?,?,00000000,00405CF1,?,?,?,?), ref: 00405EFB
                                                                                                                                                                                                                                • Part of subcall function 00405EF6: SetFileAttributesA.KERNEL32(?,00000000), ref: 00405F0F
                                                                                                                                                                                                                              • RemoveDirectoryA.KERNEL32(?,?,?,00000000,00405CF1), ref: 00405B1D
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?,?,?,00000000,00405CF1), ref: 00405B25
                                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405B3D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1655745494-0
                                                                                                                                                                                                                              • Opcode ID: fdbfe47bebcd8a5232fcae5ebebd8a359ed736e28fe734178b51a2620122945d
                                                                                                                                                                                                                              • Instruction ID: eeb49a2f717892c2e0964ab94aaac89db2a73fdd151ed94c70539e0cf44bba43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdbfe47bebcd8a5232fcae5ebebd8a359ed736e28fe734178b51a2620122945d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE0E531109A9097C62067349908A5B7AF8EF86314F094D3AF9A1F20D0DB38B9468EBD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064), ref: 0040681A
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 0040682F
                                                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 0040683C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2567322000-0
                                                                                                                                                                                                                              • Opcode ID: d1ff3f73a38d8d565191ded27fad29c52e1940f561348969c9200a5cb4687b78
                                                                                                                                                                                                                              • Instruction ID: abee92fc01d0549169be82d64ea8a54f8020188e09ec540bf7ef67874f21f581
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1ff3f73a38d8d565191ded27fad29c52e1940f561348969c9200a5cb4687b78
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DE0D832600118FBDB00AB54DD05E9E7F6EEB44704F114033F601B6190C7B59E21DB98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000009,00000000,00000000,00000000,00000000,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,0040B8F8,00403481,00000009,00000009,00403385,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,00004000,?,00000000,0040322F), ref: 00405FA7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 00405F96
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                                              • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                              • API String ID: 2738559852-292220189
                                                                                                                                                                                                                              • Opcode ID: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                                              • Instruction ID: 61a6516da629700e98a59d605e8380186fb5f41ecf47873683bd74a9a2ef61d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BE08C3220161EEBEF119E508C00AEBBB6CEB00360F004433FD25E3140E234E9218BA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,00000000,?,?,?,?), ref: 0040254E
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3356406503-0
                                                                                                                                                                                                                              • Opcode ID: acecc3e732b5dbd74a9740bd21ea2b495ff764a52a6e8e2361329d984987feff
                                                                                                                                                                                                                              • Instruction ID: 7c766f3f1fb2abd04e903467a79d83897fdaad9d0bba0580308fe752c8381985
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: acecc3e732b5dbd74a9740bd21ea2b495ff764a52a6e8e2361329d984987feff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B11BF71905205EFDB25CF64DA985AE7BB4AF11355F20483FE042B72C0D6B88A85DA1D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                                                              • Opcode ID: 04d136d289144069680b1fecce7da664cc2fd5e0b622116f853907ec40370e1b
                                                                                                                                                                                                                              • Instruction ID: c6e23866af321c238b4b59365f681da1ab702c54c00e726fca3ee5b0521d1f72
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04d136d289144069680b1fecce7da664cc2fd5e0b622116f853907ec40370e1b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5201D131B242109BE7194B38AE04B2A36A8E754315F51813AF851F61F1DB78CC129B4D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,00000009,00000009,0000000B), ref: 00405A4A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A57
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3712363035-0
                                                                                                                                                                                                                              • Opcode ID: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                                              • Instruction ID: 70dcd79ab4e1e9e84cc9ba673cd08f466e07e48f17d85ed3475224309c024e1a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5E04FB4600209BFEB009B64ED09F7B77ACFB04244F808421BE40F2150D67899658A78
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,00000000,?,0040360E,0000000B), ref: 004067A6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004067C1
                                                                                                                                                                                                                                • Part of subcall function 00406726: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040673D
                                                                                                                                                                                                                                • Part of subcall function 00406726: wsprintfA.USER32 ref: 00406776
                                                                                                                                                                                                                                • Part of subcall function 00406726: LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 0040678A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2547128583-0
                                                                                                                                                                                                                              • Opcode ID: c54c0e861ed706937e547878721e8d44c7a1bbc080d115c20b20089ef5e69713
                                                                                                                                                                                                                              • Instruction ID: 2a593beb9babc16b4b5ae8275dbdfb46ef4ebf17ea7291b62b5d373670c31446
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c54c0e861ed706937e547878721e8d44c7a1bbc080d115c20b20089ef5e69713
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6E0863260421157D21067705E4897773ACAF94B54302043EF546F3144D7389C76966D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\D91B.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AttributesCreate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 415043291-0
                                                                                                                                                                                                                              • Opcode ID: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                                              • Instruction ID: c1cd633b288b309c16b37b55694bd397a2d2f3fd27c3ea135bedd35eac3c4d3c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9D09E31254602AFEF0D8F20DE16F2E7AA2EB84B00F11952CB682944E2DA715819AB19
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(?,?,00405B0E,?,?,00000000,00405CF1,?,?,?,?), ref: 00405EFB
                                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405F0F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                                              • Instruction ID: 2a9487917742c73a52daa6fa2dda6e447083e2efb983b62a69771bacbdb33add
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3D0C972504422ABD2102728AE0889BBB55DB94271702CA35FDA5A26F1DB304C569A9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,004034BF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004059F2
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405A00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1375471231-0
                                                                                                                                                                                                                              • Opcode ID: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                                              • Instruction ID: 42ce2bd36b25b14d2ed8d631edf33fc643f4c4eb5ed9af5e51ab4a49ffb09bba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BC04C303145419AD6505B309F4DB177A54AB50741F51553A638AE01A0DA348465DD2D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcpynA.KERNEL32(?,10003024,?,10003020,1000138F,10003020,00000400), ref: 10001454
                                                                                                                                                                                                                              • GlobalFree.KERNELBASE(10003020), ref: 10001464
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4353467620.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353440415.0000000010000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353547654.0000000010002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353622265.0000000010004000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_10000000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeGloballstrcpyn
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1459762280-0
                                                                                                                                                                                                                              • Opcode ID: d37c7429f21efaa5103ac68eecef2f505b672404a3497301ec3293a1c9b8d6fd
                                                                                                                                                                                                                              • Instruction ID: 61cff6a9ed434c6726c3e265b98623322506fe6e864b2b4fb358a1092e6d6a6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d37c7429f21efaa5103ac68eecef2f505b672404a3497301ec3293a1c9b8d6fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DF0F8312152209FE315DF24CC94B9777E9FB0A385F018429E691C7278D770E804CB22
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCreateKeyExA.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CEA,00000000,?,?), ref: 00406265
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                              • Instruction ID: 57b18be241489d6c3509c0f1b2cb500900bdd64e2c84313365475615acd8ae2e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16E0E672010109BEDF196F50DD0AD7B371DEB04341F01492EF916D4091E6B5A9309734
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000009,00000000,00000000,00000000,00000000,004114F7,0040B8F8,00403405,0040B8F8,004114F7,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,00004000,?,00000000,0040322F,00000004), ref: 00405FD6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                                                                                              • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                              • Instruction ID: d5187e51ab0d96a1766449b5dbb93cac2cdd9e80b7d20ab2fc0b5d8c8d5322e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AE0EC3221065BABDF109E659C04EEB7B6CEB05360F004437FA55E3150D675E8219BA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,?,00000000,?,?,00420530,?,?,0040629C,00420530,?,?,?,00000002,C:\Windows\wininit.ini), ref: 00406232
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Open
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                                                                                                              • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                                                              • Instruction ID: e678259d492eddc69303d735af6c58fa5eb03465f078c5ba6a1a088e01eebb4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64D0123244020DBBDF116F90ED01FAB3B1DEB18350F014826FE06A80A1D775D530A725
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MoveFileExA.KERNEL32(?,?,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 0040616B
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00406182,?,?), ref: 00406022
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: GetShortPathNameA.KERNEL32(?,NUL,00000400), ref: 0040602B
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: GetShortPathNameA.KERNEL32(?,C:\Windows\wininit.ini,00000400), ref: 00406048
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: wsprintfA.USER32 ref: 00406066
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: GetFileSize.KERNEL32(00000000,00000000,C:\Windows\wininit.ini,C0000000,00000004,C:\Windows\wininit.ini,?,?,?,?,?), ref: 004060A1
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060B0
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E8
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: SetFilePointer.KERNEL32(0040A3F0,00000000,00000000,00000000,00000000,NUL=C:\Users\user\AppData\Local\Temp\nsgD880.tmp\,00000000,-0000000A,0040A3F0,00000000,[Rename],00000000,00000000,00000000), ref: 0040613E
                                                                                                                                                                                                                                • Part of subcall function 00405FF1: GlobalFree.KERNEL32(00000000), ref: 0040614F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$GlobalNamePathShort$AllocCloseFreeHandleMovePointerSizelstrcpywsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 299535525-0
                                                                                                                                                                                                                              • Opcode ID: e5ed7b2843c229ea28ef8c1ce415cb2f1f2a9dfc0e88d0e1822b60b3228602b1
                                                                                                                                                                                                                              • Instruction ID: 0556bd0dd0e376f9d1944fcc72f0db357db156cd0d89a75f2f72d3c973fa690a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5ed7b2843c229ea28ef8c1ce415cb2f1f2a9dfc0e88d0e1822b60b3228602b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0D0C731108602FFDB111B10ED0591B7BA5FF90355F11943EF599940B1DB368461DF09
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00403182,?), ref: 00403492
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                                                              • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                                              • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                                • Part of subcall function 00405A21: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,00000009,00000009,0000000B), ref: 00405A4A
                                                                                                                                                                                                                                • Part of subcall function 00405A21: CloseHandle.KERNEL32(?), ref: 00405A57
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                                                                                                                                                                                                                • Part of subcall function 00406809: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040681A
                                                                                                                                                                                                                                • Part of subcall function 00406809: GetExitCodeProcess.KERNEL32(?,?), ref: 0040683C
                                                                                                                                                                                                                                • Part of subcall function 004062E6: wsprintfA.USER32 ref: 004062F3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2972824698-0
                                                                                                                                                                                                                              • Opcode ID: 5a6c6c0fb7ef29f4985f4766a88127bea2ca1a19b834f4a1a12170b8a3b172af
                                                                                                                                                                                                                              • Instruction ID: dce1314ccbc215d7d9c334b017be086f7c4cc40ba0f87dfe0d8145fd67a5eb82
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a6c6c0fb7ef29f4985f4766a88127bea2ca1a19b834f4a1a12170b8a3b172af
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DF0B432A05121DBDB20BFA59EC49EEB2A4DF41318B25463FF502B21D1CB7C4D418A6E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 00405646
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00405655
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405692
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405699
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004056BA
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004056CB
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001001,00000000,?), ref: 004056DE
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001026,00000000,?), ref: 004056EC
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001024,00000000,?), ref: 004056FF
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405721
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405735
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405756
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405766
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 0040577F
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 0040578B
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 00405664
                                                                                                                                                                                                                                • Part of subcall function 0040443A: SendMessageA.USER32(00000028,?,00000001,0040426A), ref: 00404448
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004057A7
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0000557B,00000000), ref: 004057B5
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004057BC
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 004057DF
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004057E6
                                                                                                                                                                                                                              • ShowWindow.USER32(00000008), ref: 0040582C
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405860
                                                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 00405871
                                                                                                                                                                                                                              • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405886
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,000000FF), ref: 004058A6
                                                                                                                                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004058BF
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004058FB
                                                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 0040590B
                                                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 00405911
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000042,?), ref: 0040591A
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00405924
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405938
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405951
                                                                                                                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 0040595C
                                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 00405962
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                              • String ID: PB
                                                                                                                                                                                                                              • API String ID: 590372296-3196168531
                                                                                                                                                                                                                              • Opcode ID: 463c74343dc9a7e994e8db0b260deb87a45ca3f66d4da0101cb89f9be381629f
                                                                                                                                                                                                                              • Instruction ID: 44a2cb424ceca129f1c721a27905a8e57bc1109532c064cce4e419f7e60c3497
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 463c74343dc9a7e994e8db0b260deb87a45ca3f66d4da0101cb89f9be381629f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18A13971900608FFDB11AF64DE85AAE7BB9FB48355F00403AFA41BA1A0CB754E51DF58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 004048E6
                                                                                                                                                                                                                              • SetWindowTextA.USER32(00000000,?), ref: 00404910
                                                                                                                                                                                                                              • SHBrowseForFolderA.SHELL32(?,00420128,?), ref: 004049C1
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004049CC
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(C:\Windows\wininit.ini,00420D50), ref: 004049FE
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(?,C:\Windows\wininit.ini), ref: 00404A0A
                                                                                                                                                                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404A1C
                                                                                                                                                                                                                                • Part of subcall function 00405A82: GetDlgItemTextA.USER32(?,?,00000400,00404A53), ref: 00405A95
                                                                                                                                                                                                                                • Part of subcall function 00406666: CharNextA.USER32(0000000B,*?|<>/":,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066BE
                                                                                                                                                                                                                                • Part of subcall function 00406666: CharNextA.USER32(0000000B,0000000B,0000000B,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066CB
                                                                                                                                                                                                                                • Part of subcall function 00406666: CharNextA.USER32(0000000B,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066D0
                                                                                                                                                                                                                                • Part of subcall function 00406666: CharPrevA.USER32(0000000B,0000000B,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066E0
                                                                                                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(0041FD20,?,?,0000040F,?,0041FD20,0041FD20,?,00000001,0041FD20,?,?,000003FB,?), ref: 00404ADA
                                                                                                                                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AF5
                                                                                                                                                                                                                                • Part of subcall function 00404C4E: lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404B69,000000DF,00000000,00000400,?), ref: 00404CEC
                                                                                                                                                                                                                                • Part of subcall function 00404C4E: wsprintfA.USER32 ref: 00404CF4
                                                                                                                                                                                                                                • Part of subcall function 00404C4E: SetDlgItemTextA.USER32(?,00420D50), ref: 00404D07
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                              • String ID: A$C:\Users\user\AppData\Roaming\GamePall$C:\Windows\wininit.ini$PB
                                                                                                                                                                                                                              • API String ID: 2624150263-292181263
                                                                                                                                                                                                                              • Opcode ID: 246729fcc772db5bb1fe110679472811f76dfb67008edee7d622b3e588ee8d40
                                                                                                                                                                                                                              • Instruction ID: 03633cdec68ae3b48ba4c7d33c4768738bfb21d85bfcf2e4b9185cba9ee35c0f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 246729fcc772db5bb1fe110679472811f76dfb67008edee7d622b3e588ee8d40
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7DA150B1A00208AADB11EFA5DD45BAFB6B8EF84315F10803BF601B62D1D77C99418F6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoCreateInstance.OLE32(00408418,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F8
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022AA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Users\user\AppData\Roaming\GamePall\update, xrefs: 00402238
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\GamePall\update
                                                                                                                                                                                                                              • API String ID: 123533781-2725132131
                                                                                                                                                                                                                              • Opcode ID: 975ab102bccf2e3ea3487b48f3b75e49990d828168e5a332ce340ef805c2210c
                                                                                                                                                                                                                              • Instruction ID: 4a55140eb955682c0845ac661669d1effe53c60cfc8a987c49de3bb9103baba8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975ab102bccf2e3ea3487b48f3b75e49990d828168e5a332ce340ef805c2210c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2513575A00208AFDF10DFE4CA88A9D7BB5EF48314F2045BAF505EB2D1DA799981CB54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                                                                                              • Opcode ID: 3697544f2be0618a58616ff40495ed399055e36512a5e022deae8fba2564a7e1
                                                                                                                                                                                                                              • Instruction ID: 9767438fe71d1176ff9aac627a01f72906af616df08219c0cc944b63bddc0547
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3697544f2be0618a58616ff40495ed399055e36512a5e022deae8fba2564a7e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCF0A0726082049AD710EBA49A49AEEB7689F51324F60057BF142F20C1D6B889459B2A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404E21
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404E2E
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E7D
                                                                                                                                                                                                                              • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404E94
                                                                                                                                                                                                                              • SetWindowLongA.USER32(?,000000FC,0040541D), ref: 00404EAE
                                                                                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404EC0
                                                                                                                                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404ED4
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001109,00000002), ref: 00404EEA
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404EF6
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404F06
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000110), ref: 00404F0B
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404F36
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404F42
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404FDC
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 0040500C
                                                                                                                                                                                                                                • Part of subcall function 0040443A: SendMessageA.USER32(00000028,?,00000001,0040426A), ref: 00404448
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00405020
                                                                                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 0040504E
                                                                                                                                                                                                                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 0040505C
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040506C
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000419,00000000,?), ref: 00405167
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 004051CC
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 004051E1
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00405205
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00405225
                                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 0040523A
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0040524A
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 004052C3
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001102,?,?), ref: 0040536C
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 0040537B
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004053A6
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 004053F4
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053FF
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00405406
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                              • String ID: $M$N
                                                                                                                                                                                                                              • API String ID: 2564846305-813528018
                                                                                                                                                                                                                              • Opcode ID: 4bb258af210f6716591e45ffd85afba0d9fc7d499c01c39e68e435e5f0500988
                                                                                                                                                                                                                              • Instruction ID: c306c4130ea67d8582adb4b0d0e706bf782d7aff15223233fd0d43401108afdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bb258af210f6716591e45ffd85afba0d9fc7d499c01c39e68e435e5f0500988
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C025CB0A00609AFDB209F94DD45AAE7BB5FB84354F10817AF610BA2E1D7789D42CF58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403F47
                                                                                                                                                                                                                              • ShowWindow.USER32(?), ref: 00403F67
                                                                                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00403F79
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00403F92
                                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00403FA6
                                                                                                                                                                                                                              • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403FBF
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403FDE
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403FF2
                                                                                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403FF9
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004040A4
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 004040AE
                                                                                                                                                                                                                              • SetClassLongA.USER32(?,000000F2,?), ref: 004040C8
                                                                                                                                                                                                                              • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00404119
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 004041BF
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 004041E0
                                                                                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 004041F2
                                                                                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 0040420D
                                                                                                                                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404223
                                                                                                                                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040422A
                                                                                                                                                                                                                              • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00404242
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00404255
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(00420D50,?,00420D50,00000000), ref: 0040427F
                                                                                                                                                                                                                              • SetWindowTextA.USER32(?,00420D50), ref: 0040428E
                                                                                                                                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 004043C2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                              • String ID: PB
                                                                                                                                                                                                                              • API String ID: 1860320154-3196168531
                                                                                                                                                                                                                              • Opcode ID: a84a76c7c437068317dea6ec38f5a19867a10701d7094664a652b1a8aea3850c
                                                                                                                                                                                                                              • Instruction ID: 6b3c419a8b2de2434844e8cd53afab52d63163afb5b1bd925d395a768d9dd0e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a84a76c7c437068317dea6ec38f5a19867a10701d7094664a652b1a8aea3850c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECC1D2B1A00204BBCB206F61EE45E2B3A78EB85745F41053EF781B61F1CB3998929B5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004045FB
                                                                                                                                                                                                                              • GetDlgItem.USER32(00000000,000003E8), ref: 0040460F
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040462D
                                                                                                                                                                                                                              • GetSysColor.USER32(?), ref: 0040463E
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040464D
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040465C
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 0040465F
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 0040466E
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404683
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 004046E5
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000), ref: 004046E8
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404713
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404753
                                                                                                                                                                                                                              • LoadCursorA.USER32(00000000,00007F02), ref: 00404762
                                                                                                                                                                                                                              • SetCursor.USER32(00000000), ref: 0040476B
                                                                                                                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 00404781
                                                                                                                                                                                                                              • SetCursor.USER32(00000000), ref: 00404784
                                                                                                                                                                                                                              • SendMessageA.USER32(00000111,00000001,00000000), ref: 004047B0
                                                                                                                                                                                                                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 004047C4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                              • String ID: N$6B
                                                                                                                                                                                                                              • API String ID: 3103080414-649610290
                                                                                                                                                                                                                              • Opcode ID: c874497606b373bfbb3475a273ba326ab034ae9c38f8566fe8320349c510c150
                                                                                                                                                                                                                              • Instruction ID: 424ea1d81b5f8fd67bb79b8421ee67f108f717641e3cc5fc4ea293435da972af
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c874497606b373bfbb3475a273ba326ab034ae9c38f8566fe8320349c510c150
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE6190B1A40208BFDB109F61DD45B6A7B69FB84715F10843AFB01BB2D1C7B8A951CF98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                              • DrawTextA.USER32(00000000,00423F40,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                              • String ID: F
                                                                                                                                                                                                                              • API String ID: 941294808-1304234792
                                                                                                                                                                                                                              • Opcode ID: db458c2aac7b07c9de4f1dfd54ee4cc10e0d46da2aaa9c20a0cc65b716daa4c3
                                                                                                                                                                                                                              • Instruction ID: bc851ab26da2bb863bf3a2ee07eb2f950de800ada4cbee7b2d64f78586a04119
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db458c2aac7b07c9de4f1dfd54ee4cc10e0d46da2aaa9c20a0cc65b716daa4c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C419D71800249AFCF058FA5DE459AF7FB9FF45314F00802AF991AA1A0C734DA55DFA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                              • SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                              • String ID: 4/@
                                                                                                                                                                                                                              • API String ID: 2531174081-3101945251
                                                                                                                                                                                                                              • Opcode ID: 17623ae6e76ffa783ca229a28a88b1e205e4a8d30cb80da27a9000df8195634c
                                                                                                                                                                                                                              • Instruction ID: 7ab3267fb946cf8e7efc5916356ec1270af3577e2396c2c3629ce5ef3fcb69de
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17623ae6e76ffa783ca229a28a88b1e205e4a8d30cb80da27a9000df8195634c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F217A71E00118BBCF119FA5DD8099EBFB9EF09354F04807AF944A6291C7788A90CFA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharNextA.USER32(0000000B,*?|<>/":,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066BE
                                                                                                                                                                                                                              • CharNextA.USER32(0000000B,0000000B,0000000B,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066CB
                                                                                                                                                                                                                              • CharNextA.USER32(0000000B,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066D0
                                                                                                                                                                                                                              • CharPrevA.USER32(0000000B,0000000B,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\D91B.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066E0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • *?|<>/":, xrefs: 004066AE
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\D91B.exe, xrefs: 00406666
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00406667
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Char$Next$Prev
                                                                                                                                                                                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\D91B.exe
                                                                                                                                                                                                                              • API String ID: 589700163-3682579112
                                                                                                                                                                                                                              • Opcode ID: 6bc0e94b7f234696628355ee2fbbbdde5b7464ab094feb853247d74dffcc646e
                                                                                                                                                                                                                              • Instruction ID: 80d428334b402c3338f843ea799862c1973996ffb1638880579f4ae0c72fc655
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6bc0e94b7f234696628355ee2fbbbdde5b7464ab094feb853247d74dffcc646e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E1108518047902DEB3206340C04B7B7F894F977A0F2A087FD8C6722C2D67E5C62967D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DestroyWindow.USER32(?,00000000), ref: 00402ED5
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402EF3
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00402F21
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                                • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                                • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                              • CreateDialogParamA.USER32(0000006F,00000000,00402E25,00000000), ref: 00402F45
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F53
                                                                                                                                                                                                                                • Part of subcall function 00402EA1: MulDiv.KERNEL32(?,00000064,?), ref: 00402EB6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                                                                                                              • String ID: ... %d%%$#Vh%.@
                                                                                                                                                                                                                              • API String ID: 722711167-1706192003
                                                                                                                                                                                                                              • Opcode ID: db62a3d36480f0b73892ce8a9fc69f21d0c49374a29e778f3850d420ffd5c07d
                                                                                                                                                                                                                              • Instruction ID: ac0ca11ee9366edb0cc6a28cc5aeb329eacd7d00ab00b3c3670f6d564c8935e4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db62a3d36480f0b73892ce8a9fc69f21d0c49374a29e778f3850d420ffd5c07d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F01A170542225EBCB21BB50EF0CBAB3778EB40744B04443BF505B21D0C7F894469AEE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 00404489
                                                                                                                                                                                                                              • GetSysColor.USER32(00000000), ref: 004044C7
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 004044D3
                                                                                                                                                                                                                              • SetBkMode.GDI32(?,?), ref: 004044DF
                                                                                                                                                                                                                              • GetSysColor.USER32(?), ref: 004044F2
                                                                                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00404502
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040451C
                                                                                                                                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404526
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2320649405-0
                                                                                                                                                                                                                              • Opcode ID: d8b0c4ae085d5752a0ceb3fd9c96bfdfa4daadee6b5f884e1a531c3ceae13210
                                                                                                                                                                                                                              • Instruction ID: 76b6fc4927f6120469f5ffa52701fcd3ddd76896e52d32ad6f55637f73cee333
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8b0c4ae085d5752a0ceb3fd9c96bfdfa4daadee6b5f884e1a531c3ceae13210
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E2147B1501704AFCB31DF68ED08B5BBBF8AF41715B04892EEA96A26E0D734E904CB54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404D73
                                                                                                                                                                                                                              • GetMessagePos.USER32 ref: 00404D7B
                                                                                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D95
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404DA7
                                                                                                                                                                                                                              • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404DCD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                              • String ID: f
                                                                                                                                                                                                                              • API String ID: 41195575-1993550816
                                                                                                                                                                                                                              • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                                              • Instruction ID: de178be9688f757f82ef56a4cbeb6693d0582b60b2ea90e1a00f6814b48fd044
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB014871900219BADB01DBA4DD85BFEBBF8AF95B11F10016ABA40B61C0C6B499058BA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,0000000B,C:\Users\user\AppData\Local\Temp\), ref: 004059B2
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004059C6
                                                                                                                                                                                                                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004059DB
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004059E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                              • String ID: !9@$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                              • API String ID: 3449924974-3700438604
                                                                                                                                                                                                                              • Opcode ID: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                                              • Instruction ID: 4cd508ff09270142ca7a6984d66ae253fefa4e1f6983b248f3af4f59f5a14231
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 610108B1D00259DAEF109BA0CA45BEFBBB8EB04354F00403AD645B6290D7789648CF99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E40
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00402E74
                                                                                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00402E84
                                                                                                                                                                                                                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E96
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                                                                                                                                              • Opcode ID: a45d99d8fe85d32cf27a6b993dcd334edf2177b7a3e8b64a3b444c48cc752336
                                                                                                                                                                                                                              • Instruction ID: 7ad4584a5e884be7344c254f70e0401137e7e46ce86c3cf658bb2ab9d23be74a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a45d99d8fe85d32cf27a6b993dcd334edf2177b7a3e8b64a3b444c48cc752336
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF01D7054020DBAEF219F60DE0ABAE3769EB44344F00803AFA16B91D0DBB899558F99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402849
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402865
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 004028A4
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 004028B7
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028D3
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028E6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2667972263-0
                                                                                                                                                                                                                              • Opcode ID: 89df3cefb7dd421bed2d3b7eed546734cb5ae329452e645b4cc4e6c356db934a
                                                                                                                                                                                                                              • Instruction ID: cd924008ac91bdcd896aacfcc8aadc4f9c7de1b4393fc14a433ce499bdbf1d56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89df3cefb7dd421bed2d3b7eed546734cb5ae329452e645b4cc4e6c356db934a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D931AC32800128ABDF216FA5DE49D9E7A75FF08364F24423AF450B62D0CB7949419F68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00100401,00000000,?,0000025E,?,00000000,?), ref: 10001054
                                                                                                                                                                                                                              • EnumWindows.USER32(10001007,?), ref: 10001074
                                                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(00000000,?), ref: 10001084
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 1000109D
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 100010AE
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 100010C5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4353467620.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353440415.0000000010000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353547654.0000000010002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4353622265.0000000010004000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_10000000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseCodeEnumExitHandleObjectOpenSingleTerminateWaitWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3465249596-0
                                                                                                                                                                                                                              • Opcode ID: 45a2251c50cfe7217ad4567bb79eedec0e3199e983198285888405aa9b7494a4
                                                                                                                                                                                                                              • Instruction ID: 6b4dcd5717a232181223c093e4f4244ae1ce1555a3c8e15b92772d9ea2fb9ae7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45a2251c50cfe7217ad4567bb79eedec0e3199e983198285888405aa9b7494a4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5211E235A00299EFFB00DFA5CCC8AEE77BCEB456C5F014069FA4192149D7B49981CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404B69,000000DF,00000000,00000400,?), ref: 00404CEC
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00404CF4
                                                                                                                                                                                                                              • SetDlgItemTextA.USER32(?,00420D50), ref: 00404D07
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %u.%u%s%s$PB
                                                                                                                                                                                                                              • API String ID: 3540041739-838025833
                                                                                                                                                                                                                              • Opcode ID: 837710c020be2e613de14c6f4d6baa8c213068046cd931f6ce14c5213cbfad60
                                                                                                                                                                                                                              • Instruction ID: 635705270cf82d3fa6c033b13715314544988666452c3f341a93ad76d23c3d90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 837710c020be2e613de14c6f4d6baa8c213068046cd931f6ce14c5213cbfad60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F11E77360512837EB00656D9D45EAE3298DB85374F26423BFE26F71D1E978CC1286E8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D8F
                                                                                                                                                                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402DDB
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DE4
                                                                                                                                                                                                                              • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402DFB
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E06
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1354259210-0
                                                                                                                                                                                                                              • Opcode ID: 6a17d2dfc8014f9998472e4bb2df9c50261cd009cc462a72ab7525fe56808e65
                                                                                                                                                                                                                              • Instruction ID: 1f7d8097ab2fb743d310579a2b4365e3e31c1a4ec17ce584dda370d325fd3950
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a17d2dfc8014f9998472e4bb2df9c50261cd009cc462a72ab7525fe56808e65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D214B7150010CBBDF129F90CE89EEB7B7DEF44344F11007AF955B11A0D7B49EA49AA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00401DCC
                                                                                                                                                                                                                              • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                                                                                                                                                                                              • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401E20
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1849352358-0
                                                                                                                                                                                                                              • Opcode ID: 593d1372a554d47c5dd87fed6cfd69f5edd78a04abfcab04570fffcca4b878a5
                                                                                                                                                                                                                              • Instruction ID: cb7cd4706ec086029cb46641885d9617bace417a5341e65c45b3777010ef1041
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 593d1372a554d47c5dd87fed6cfd69f5edd78a04abfcab04570fffcca4b878a5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35212A72E00109AFDF15DFA4DD85AAEBBB5EB88300F24417EF911F62A0DB389941DB14
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDC.USER32(?), ref: 00401E38
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                                                                                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                                                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                                                                                                                                                                              • CreateFontIndirectA.GDI32(0040B820), ref: 00401EBA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3808545654-0
                                                                                                                                                                                                                              • Opcode ID: de4b304c9a389d7a08c3fe75b8b690b37b20fc1cb77e4e41693a04eab2cef683
                                                                                                                                                                                                                              • Instruction ID: bfe7ce59390996d5b2ac71ca67757b7c78ff13e1b53bdd881068f9c0e557254e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de4b304c9a389d7a08c3fe75b8b690b37b20fc1cb77e4e41693a04eab2cef683
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66018072504340AEE7007BB0AF8AA9A7FE8E755701F109439F241B61E2CB790449CB6C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                                                                                                                                                                              • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Timeout
                                                                                                                                                                                                                              • String ID: !
                                                                                                                                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                              • Opcode ID: 1399452274c26c04b05c3e26325e61428879637001adb01d26c94ca9c19498ca
                                                                                                                                                                                                                              • Instruction ID: a12cfbdd51ff26f17676da16b1bc06906883597644a76ef85f46b7bf1251d8d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1399452274c26c04b05c3e26325e61428879637001adb01d26c94ca9c19498ca
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A218271948208BEEB059FF5DA8AAAD7FB4EF84304F20447EF101B61D1D7B989819B18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034B9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 00405D20
                                                                                                                                                                                                                              • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034B9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 00405D29
                                                                                                                                                                                                                              • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405D3A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405D1A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                              • API String ID: 2659869361-823278215
                                                                                                                                                                                                                              • Opcode ID: 78cba1d5cb2474798914f87c9b537ab1510ee16986e2efd06177e80df85e38b2
                                                                                                                                                                                                                              • Instruction ID: 6a6775ee8fa4d5d8d60a890cb1840bbff54d6a4bc9e312217f61a2b57c53a4e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78cba1d5cb2474798914f87c9b537ab1510ee16986e2efd06177e80df85e38b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82D0A7625015307AD20167154C09DDF29488F523017094027F501B7191C67C5C1187FD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\D91B.exe), ref: 00405DC1
                                                                                                                                                                                                                              • CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                              • CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharNext
                                                                                                                                                                                                                              • String ID: C:\
                                                                                                                                                                                                                              • API String ID: 3213498283-3404278061
                                                                                                                                                                                                                              • Opcode ID: 39b5ed16b6dfe77c974b4e4dad13ac827778716fd50118a58326aa52b160bb8b
                                                                                                                                                                                                                              • Instruction ID: a81d310af092f64b8c374c4571b8fed5a60269d48026fa3bbeeaae68e06855d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39b5ed16b6dfe77c974b4e4dad13ac827778716fd50118a58326aa52b160bb8b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71F09661904F542BFB3293648C4CB776B8DCF55351F28947BE6807A6C1C27C59808FEA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 0040544C
                                                                                                                                                                                                                              • CallWindowProcA.USER32(?,?,?,?), ref: 0040549D
                                                                                                                                                                                                                                • Part of subcall function 00404451: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00404463
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                              • Opcode ID: 14b3d6ef5c2a84fc52750bef5e2e8b29c93878db9a0e482e1958f3e7559ce471
                                                                                                                                                                                                                              • Instruction ID: ce4d6245f7a5538c18ae28323cba1b5bdda0ccdff68052f186ad3da5f1ae13b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14b3d6ef5c2a84fc52750bef5e2e8b29c93878db9a0e482e1958f3e7559ce471
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A015E31200608AFDF216F51DD80BAF3A66EB84716F104537FA05761D2C7799CD29F6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,00000400,C:\Windows\wininit.ini,00420530,?,?,?,00000002,C:\Windows\wininit.ini,?,00406527,80000002), ref: 004062B5
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00406527,80000002,Software\Microsoft\Windows\CurrentVersion,C:\Windows\wininit.ini,C:\Windows\wininit.ini,C:\Windows\wininit.ini,?,00420530), ref: 004062C0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseQueryValue
                                                                                                                                                                                                                              • String ID: C:\Windows\wininit.ini
                                                                                                                                                                                                                              • API String ID: 3356406503-2725141966
                                                                                                                                                                                                                              • Opcode ID: b5b3bad3c76d40b2ede80ce474e794f1db4bf40d8bfbb80b5b2804fbfeedd4a0
                                                                                                                                                                                                                              • Instruction ID: 5c8aa4f59809ec7c4ed175be077f356401e74c3ba082423fbe1b6bbc42bea5f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5b3bad3c76d40b2ede80ce474e794f1db4bf40d8bfbb80b5b2804fbfeedd4a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8101BC72100209ABDF229F60CC09FDB3FA8EF45364F01407AFD56A6190D638C974CBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,00402FC8,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\D91B.exe,C:\Users\user\AppData\Local\Temp\D91B.exe,80000000,00000003), ref: 00405D67
                                                                                                                                                                                                                              • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,00402FC8,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\D91B.exe,C:\Users\user\AppData\Local\Temp\D91B.exe,80000000,00000003), ref: 00405D75
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 00405D61
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharPrevlstrlen
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                              • API String ID: 2709904686-1943935188
                                                                                                                                                                                                                              • Opcode ID: 46bbde6159133eac16457addd6c3fa88623ef59ff022f94c34d6ba2180d3974b
                                                                                                                                                                                                                              • Instruction ID: 27c40c0738421aba4af956c8f0f705930dfe744a77a65273bf6dbb66402e0641
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46bbde6159133eac16457addd6c3fa88623ef59ff022f94c34d6ba2180d3974b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBD0A772409D706EE31353208C04B8F6A48CF13300F0D4063E481A6190C2785C424BFD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E90
                                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405EA8
                                                                                                                                                                                                                              • CharNextA.USER32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EB9
                                                                                                                                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EC2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000007.00000002.4350283418.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350237047.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350324183.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350368175.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000007.00000002.4350680212.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_D91B.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 190613189-0
                                                                                                                                                                                                                              • Opcode ID: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                                              • Instruction ID: 98ea32bb50e75ca8be10b873c57fc005eda9f523d07111d413316ed06cfa332a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF06235104918AFCB129BA5DD4099EBFA8EF55350B2540B9E880F7211D674DF019BA9

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:1.2%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:21%
                                                                                                                                                                                                                              Signature Coverage:3.2%
                                                                                                                                                                                                                              Total number of Nodes:1605
                                                                                                                                                                                                                              Total number of Limit Nodes:104
                                                                                                                                                                                                                              execution_graph 145363 15f3c4 145382 15f3cd 145363->145382 145364 15f698 std::runtime_error::runtime_error _strlen 145365 15f6f6 InternetOpenUrlA 145364->145365 145366 15f734 FreeLibrary 145365->145366 145367 15f782 InternetReadFile 145365->145367 145374 15f75f 145366->145374 145368 15f7b2 145367->145368 145369 15f7bb FreeLibrary 145367->145369 145368->145367 145368->145369 145386 164c60 145368->145386 145384 15f82a std::ios_base::failure::failure 145369->145384 145372 15f676 145392 1b4870 15 API calls 145372->145392 145373 15f6a0 145393 1b4870 15 API calls 145373->145393 145394 154120 39 API calls task 145374->145394 145376 15f5c9 145376->145372 145376->145373 145382->145364 145382->145376 145390 151d90 15 API calls 145382->145390 145391 151de0 20 API calls 145382->145391 145383 15f77a 145395 154120 39 API calls task 145384->145395 145387 164ccd 145386->145387 145388 164c80 std::ios_base::failure::failure Concurrency::task_continuation_context::task_continuation_context 145386->145388 145387->145388 145396 1519b0 145387->145396 145388->145368 145390->145382 145391->145382 145392->145364 145393->145364 145394->145383 145395->145383 145397 1519d0 Concurrency::task_continuation_context::task_continuation_context 145396->145397 145399 1519dd task Concurrency::task_continuation_context::task_continuation_context 145397->145399 145407 163fc0 41 API calls std::_Xinvalid_argument 145397->145407 145404 1513d0 145399->145404 145401 151a16 std::ios_base::failure::failure task Concurrency::task_continuation_context::task_continuation_context 145403 151a89 std::ios_base::failure::failure Concurrency::task_continuation_context::task_continuation_context 145401->145403 145408 163410 39 API calls allocator 145401->145408 145403->145388 145409 1513b0 145404->145409 145406 1513f0 allocator Concurrency::task_continuation_context::task_continuation_context 145406->145401 145407->145399 145408->145403 145412 164bc0 145409->145412 145413 164bd0 allocator 145412->145413 145416 151370 145413->145416 145417 151378 allocator 145416->145417 145418 151396 145417->145418 145419 151388 145417->145419 145422 151391 145418->145422 145431 163220 145418->145431 145423 151460 145419->145423 145422->145406 145424 151477 145423->145424 145425 15147c 145423->145425 145434 163d80 RaiseException stdext::threads::lock_error::lock_error std::_Xinvalid_argument 145424->145434 145426 163220 allocator 16 API calls 145425->145426 145429 151485 145426->145429 145430 1514a0 145429->145430 145435 1b458f 39 API calls 2 library calls 145429->145435 145430->145422 145436 1afb05 145431->145436 145434->145425 145438 1afb0a 145436->145438 145439 16322c 145438->145439 145442 1afb26 std::_Facet_Register 145438->145442 145446 1b4a40 145438->145446 145453 1b7694 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 145438->145453 145439->145422 145441 1b0371 stdext::threads::lock_error::lock_error 145455 1b106c RaiseException 145441->145455 145442->145441 145454 1b106c RaiseException 145442->145454 145444 1b038e 145452 1bac15 __dosmaperr 145446->145452 145447 1bac53 145457 1b53de 14 API calls __dosmaperr 145447->145457 145448 1bac3e RtlAllocateHeap 145450 1bac51 145448->145450 145448->145452 145450->145438 145452->145447 145452->145448 145456 1b7694 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 145452->145456 145453->145438 145454->145441 145455->145444 145456->145452 145457->145450 145458 163052 145459 163061 145458->145459 145460 1630ce 145459->145460 145461 16306a LoadLibraryA CreateThread WaitForSingleObject FreeLibrary 145459->145461 145461->145460 145462 35221f5 InitializeCriticalSectionAndSpinCount 145461->145462 145463 3522214 145462->145463 145464 3522219 CreateMutexA 145462->145464 145465 3522235 GetLastError 145464->145465 145466 3522678 ExitProcess 145464->145466 145465->145466 145467 3522246 145465->145467 145540 3523bd2 145467->145540 145469 352264f DeleteCriticalSection 145469->145466 145470 3522251 145470->145469 145544 35247e6 145470->145544 145473 3522647 145475 3523536 2 API calls 145473->145475 145475->145469 145480 35222e0 145567 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145480->145567 145482 35222ef 145568 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145482->145568 145484 35225df 145633 3523d76 EnterCriticalSection 145484->145633 145486 35225f8 145646 3523536 145486->145646 145487 35222fe 145487->145484 145569 35246d4 GetModuleHandleA 145487->145569 145490 3522360 145490->145484 145572 3521f2d GetUserDefaultUILanguage 145490->145572 145492 3523536 2 API calls 145494 3522610 145492->145494 145496 3523536 2 API calls 145494->145496 145498 352261b 145496->145498 145497 35223b4 145497->145463 145501 35223dd ExitProcess 145497->145501 145504 35223e5 145497->145504 145500 3523536 2 API calls 145498->145500 145499 35246d4 2 API calls 145499->145497 145502 3522626 145500->145502 145502->145473 145649 352536d 145502->145649 145505 3522412 ExitProcess 145504->145505 145506 352241a 145504->145506 145507 3522447 ExitProcess 145506->145507 145508 352244f 145506->145508 145583 3524ba2 145508->145583 145516 3522532 145661 3525239 145516->145661 145517 352251f 145518 35235db 11 API calls 145517->145518 145518->145516 145520 3522543 145521 3525239 4 API calls 145520->145521 145522 3522551 145521->145522 145523 3525239 4 API calls 145522->145523 145524 3522561 145523->145524 145525 3525239 4 API calls 145524->145525 145526 3522570 145525->145526 145527 3525239 4 API calls 145526->145527 145528 3522580 145527->145528 145529 3525239 4 API calls 145528->145529 145530 352258f 145529->145530 145665 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145530->145665 145532 3522599 145533 35225b2 145532->145533 145534 35225a2 GetModuleFileNameW 145532->145534 145535 3525239 4 API calls 145533->145535 145534->145533 145536 35225cc 145535->145536 145537 3525239 4 API calls 145536->145537 145538 35225d7 145537->145538 145539 3523536 2 API calls 145538->145539 145539->145484 145541 3523bda 145540->145541 145666 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145541->145666 145543 3523be5 145543->145470 145545 35246d4 2 API calls 145544->145545 145546 3524812 145545->145546 145547 3522283 145546->145547 145548 3525239 4 API calls 145546->145548 145547->145473 145553 35235db 145547->145553 145549 3524828 145548->145549 145550 3525239 4 API calls 145549->145550 145551 3524833 145550->145551 145552 3525239 4 API calls 145551->145552 145552->145547 145667 3522c08 145553->145667 145556 352484b 145557 3524860 VirtualAlloc 145556->145557 145560 35222c4 145556->145560 145558 352487f 145557->145558 145557->145560 145559 35246d4 2 API calls 145558->145559 145561 35248a1 145559->145561 145560->145473 145566 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145560->145566 145561->145560 145562 35248d0 GetCurrentProcess IsWow64Process 145561->145562 145564 3525239 4 API calls 145562->145564 145565 35248fa 145564->145565 145565->145560 145566->145480 145567->145482 145568->145487 145570 35246f2 LoadLibraryA 145569->145570 145571 35246ff 145569->145571 145570->145571 145571->145490 145573 3521fa0 145572->145573 145574 35235db 11 API calls 145573->145574 145575 3521fd8 145574->145575 145576 35235db 11 API calls 145575->145576 145577 3521fe7 GetKeyboardLayoutList 145576->145577 145578 3522042 145577->145578 145582 3522001 145577->145582 145579 35235db 11 API calls 145578->145579 145580 352204e 145579->145580 145580->145497 145580->145499 145581 35235db 11 API calls 145581->145582 145582->145578 145582->145581 145584 3522468 CreateThread CreateThread WaitForMultipleObjects 145583->145584 145585 3524bb8 145583->145585 145610 35219df 145584->145610 145842 352519f 145584->145842 145850 3521d3c 145584->145850 145586 35246d4 2 API calls 145585->145586 145587 3524be9 145586->145587 145587->145584 145588 35246d4 2 API calls 145587->145588 145589 3524bfe 145588->145589 145589->145584 145590 3524c06 KiUserCallbackDispatcher GetSystemMetrics 145589->145590 145591 3524c2b 145590->145591 145592 3524c51 GetDC 145591->145592 145592->145584 145593 3524c65 GetCurrentObject 145592->145593 145594 3524e17 ReleaseDC 145593->145594 145595 3524c78 GetObjectW 145593->145595 145594->145584 145595->145594 145596 3524c8f 145595->145596 145597 35235db 11 API calls 145596->145597 145598 3524caf DeleteObject CreateCompatibleDC 145597->145598 145598->145594 145599 3524d24 CreateDIBSection 145598->145599 145600 3524e10 DeleteDC 145599->145600 145601 3524d45 SelectObject 145599->145601 145600->145594 145602 3524d55 BitBlt 145601->145602 145603 3524e09 DeleteObject 145601->145603 145602->145603 145604 3524d7a 145602->145604 145603->145600 145682 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145604->145682 145606 3524d85 145606->145603 145607 3523d76 10 API calls 145606->145607 145608 3524dfe 145607->145608 145609 3523536 2 API calls 145608->145609 145609->145603 145611 3521a26 145610->145611 145612 35219ed 145610->145612 145616 3522054 145611->145616 145614 3521a09 145612->145614 145683 3521000 145612->145683 145614->145611 145615 3521000 57 API calls 145614->145615 145615->145611 145837 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145616->145837 145618 3522103 GetCurrentHwProfileA 145619 3522117 145618->145619 145620 352212d GetSystemInfo 145618->145620 145622 35235db 11 API calls 145619->145622 145621 35235db 11 API calls 145620->145621 145624 352214f 145621->145624 145623 352212a 145622->145623 145623->145620 145626 3523536 2 API calls 145624->145626 145625 3522079 145625->145618 145627 3522159 GlobalMemoryStatusEx 145626->145627 145628 35235db 11 API calls 145627->145628 145631 3522188 145628->145631 145629 35221db EnumDisplayDevicesA 145630 35221ee ObtainUserAgentString 145629->145630 145629->145631 145630->145516 145630->145517 145631->145629 145632 35235db 11 API calls 145631->145632 145632->145631 145634 3523ea4 LeaveCriticalSection 145633->145634 145635 3523d98 145633->145635 145634->145486 145635->145634 145838 3523d1c 6 API calls 145635->145838 145637 3523dc1 145637->145634 145839 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145637->145839 145639 3523dec 145840 3526c7f EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145639->145840 145641 3523df6 145642 3523536 2 API calls 145641->145642 145643 3523e4f 145642->145643 145644 3523536 2 API calls 145643->145644 145645 3523e9f 145644->145645 145645->145634 145647 3522605 145646->145647 145648 352353a GetProcessHeap RtlFreeHeap 145646->145648 145647->145492 145648->145647 145650 35246d4 2 API calls 145649->145650 145651 35253f0 145650->145651 145652 352546d socket 145651->145652 145653 35253f8 145651->145653 145652->145653 145654 3525491 145652->145654 145653->145502 145654->145653 145655 35254b1 connect 145654->145655 145656 3525517 Sleep 145655->145656 145657 35254c8 send 145655->145657 145656->145654 145657->145656 145658 35254ea send 145657->145658 145658->145656 145659 3525506 145658->145659 145660 3523536 2 API calls 145659->145660 145660->145653 145662 352525c 145661->145662 145663 3525288 145661->145663 145662->145663 145841 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145662->145841 145663->145520 145665->145532 145666->145543 145668 3522c18 145667->145668 145677 3522c26 145667->145677 145679 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145668->145679 145670 3522c76 145672 35222a9 145670->145672 145681 35251f6 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145670->145681 145672->145556 145673 3523036 145674 3523536 2 API calls 145673->145674 145674->145672 145676 3522e29 WideCharToMultiByte 145676->145677 145677->145670 145677->145676 145678 3522eb1 WideCharToMultiByte 145677->145678 145680 3522991 WideCharToMultiByte IsDBCSLeadByte WideCharToMultiByte __aulldvrm 145677->145680 145678->145677 145679->145677 145680->145677 145681->145673 145682->145606 145684 3521412 145683->145684 145685 352101e 145683->145685 145684->145614 145685->145684 145720 352407d GetFileAttributesW 145685->145720 145687 3521035 145687->145684 145721 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145687->145721 145689 3521049 145722 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145689->145722 145691 3521052 145697 35213d5 145691->145697 145723 3523600 145691->145723 145692 3523536 2 API calls 145694 352140b 145692->145694 145696 3523536 2 API calls 145694->145696 145696->145684 145697->145692 145698 35213bd FindNextFileW 145698->145697 145702 3521173 145698->145702 145700 3523600 7 API calls 145700->145702 145701 3523eb6 41 API calls 145701->145702 145702->145698 145702->145700 145702->145701 145708 3521662 EnterCriticalSection 145702->145708 145710 3523536 GetProcessHeap RtlFreeHeap 145702->145710 145714 3523d76 10 API calls 145702->145714 145716 3521389 145702->145716 145718 3521000 53 API calls 145702->145718 145726 352446c 145702->145726 145758 352369c 145702->145758 145762 3521a62 145702->145762 145770 3521c94 145702->145770 145777 3521ba5 145702->145777 145814 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145702->145814 145703 35240ba 15 API calls 145703->145716 145788 3524e27 145708->145788 145710->145702 145713 3523efc 43 API calls 145713->145716 145714->145702 145716->145702 145716->145703 145716->145713 145717 3523600 7 API calls 145716->145717 145780 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145716->145780 145781 3523eb6 145716->145781 145717->145716 145718->145702 145720->145687 145721->145689 145722->145691 145815 3523084 145723->145815 145824 352407d GetFileAttributesW 145726->145824 145728 352447e 145729 35246cd 145728->145729 145825 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145728->145825 145729->145702 145731 3524494 145732 35246c5 145731->145732 145733 3523600 7 API calls 145731->145733 145734 3523536 2 API calls 145732->145734 145735 35244b1 145733->145735 145734->145729 145736 35244cf EnterCriticalSection 145735->145736 145737 3524539 LeaveCriticalSection 145736->145737 145738 352459b 145737->145738 145739 3524552 145737->145739 145738->145732 145740 35245be EnterCriticalSection 145738->145740 145739->145738 145741 352456f 145739->145741 145743 35245f5 LeaveCriticalSection 145740->145743 145827 35242ec 21 API calls 145741->145827 145746 3524691 EnterCriticalSection 145743->145746 145747 352460d 145743->145747 145744 3524574 145744->145738 145745 3524578 145744->145745 145748 3523536 2 API calls 145745->145748 145751 35246ba LeaveCriticalSection 145746->145751 145826 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145747->145826 145750 3524580 145748->145750 145753 352446c 29 API calls 145750->145753 145751->145732 145752 3524617 145752->145746 145755 3524634 EnterCriticalSection 145752->145755 145754 3524594 145753->145754 145754->145729 145756 3524675 LeaveCriticalSection 145755->145756 145756->145746 145757 3524689 145756->145757 145757->145746 145759 35236b0 145758->145759 145761 35236b4 145759->145761 145828 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145759->145828 145761->145702 145763 3521a7a 145762->145763 145765 3521a7f 145762->145765 145829 3521a2d EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145763->145829 145768 3521a84 145765->145768 145830 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145765->145830 145768->145702 145769 3521ab3 145769->145768 145831 3521a4f GetProcessHeap RtlFreeHeap 145769->145831 145771 35246d4 2 API calls 145770->145771 145772 3521ccd 145771->145772 145773 3521cfa 145772->145773 145774 3521cdd CryptUnprotectData 145772->145774 145773->145702 145774->145773 145775 3521d05 145774->145775 145775->145773 145776 3521d0c CryptProtectData 145775->145776 145776->145773 145832 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145777->145832 145779 3521bcb 145779->145702 145780->145716 145782 352446c 37 API calls 145781->145782 145783 3523ecc 145782->145783 145784 3523eeb 145783->145784 145786 3523d76 10 API calls 145783->145786 145785 3523536 2 API calls 145784->145785 145787 3523ef4 145785->145787 145786->145784 145787->145716 145789 3524e8a 145788->145789 145790 3524e49 145788->145790 145799 352167e LeaveCriticalSection 145789->145799 145833 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145789->145833 145791 3523600 7 API calls 145790->145791 145794 3524e80 145791->145794 145793 3524eaa 145834 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145793->145834 145835 352407d GetFileAttributesW 145794->145835 145797 3524eb4 145798 3523600 7 API calls 145797->145798 145800 3524ec2 FindFirstFileW 145798->145800 145799->145702 145801 3525183 145800->145801 145806 3524edf 145800->145806 145802 3523536 2 API calls 145801->145802 145803 352518a 145802->145803 145804 3523536 2 API calls 145803->145804 145804->145799 145805 352516b FindNextFileW 145805->145801 145805->145806 145806->145805 145807 3523600 7 API calls 145806->145807 145808 3524f84 EnterCriticalSection 145806->145808 145812 3524e27 41 API calls 145806->145812 145813 3523eb6 41 API calls 145806->145813 145836 352407d GetFileAttributesW 145806->145836 145807->145806 145810 3524e27 41 API calls 145808->145810 145811 3524f9f LeaveCriticalSection 145810->145811 145811->145805 145812->145806 145813->145806 145814->145702 145821 3523090 145815->145821 145816 3521156 FindFirstFileW 145816->145697 145816->145702 145818 352329d IsDBCSLeadByte 145819 35232aa MultiByteToWideChar 145818->145819 145818->145821 145819->145821 145820 3523308 IsDBCSLeadByte 145820->145821 145821->145816 145821->145818 145821->145820 145822 3523329 MultiByteToWideChar 145821->145822 145823 3522991 WideCharToMultiByte IsDBCSLeadByte WideCharToMultiByte __aulldvrm 145821->145823 145822->145821 145823->145821 145824->145728 145825->145731 145826->145752 145827->145744 145828->145761 145829->145765 145830->145769 145831->145768 145832->145779 145833->145793 145834->145797 145835->145789 145836->145806 145837->145625 145838->145637 145839->145639 145840->145641 145841->145662 145843 35251ee 145842->145843 145844 35251ad 145842->145844 145866 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145844->145866 145846 35251b7 145847 3524e27 45 API calls 145846->145847 145848 35251e7 145846->145848 145847->145846 145849 3523536 2 API calls 145848->145849 145849->145843 145851 3521f25 145850->145851 145852 3521d54 145850->145852 145852->145851 145853 3523600 7 API calls 145852->145853 145854 3521d75 FindFirstFileW 145853->145854 145854->145851 145855 3521d94 145854->145855 145867 3523508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145855->145867 145857 3521f01 FindNextFileW 145858 3521f1c 145857->145858 145864 3521d9e 145857->145864 145859 3523536 2 API calls 145858->145859 145859->145851 145861 3523536 2 API calls 145861->145864 145862 3521d3c 41 API calls 145862->145864 145863 3523600 7 API calls 145863->145864 145864->145857 145864->145861 145864->145862 145864->145863 145865 3523eb6 41 API calls 145864->145865 145868 352408d 145864->145868 145865->145864 145866->145846 145867->145864 145870 3524095 145868->145870 145869 35240a7 145869->145864 145870->145869 145873 3523657 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145870->145873 145872 35240b7 145872->145864 145873->145872 145874 1afe5f 145875 1afe68 145874->145875 145882 1b013c IsProcessorFeaturePresent 145875->145882 145877 1afe74 145883 1b2f0e 10 API calls 2 library calls 145877->145883 145879 1afe7d 145880 1afe79 145880->145879 145884 1b2f2d 7 API calls 2 library calls 145880->145884 145882->145877 145883->145880 145884->145879 145885 15e6ee 145897 15e6fd 145885->145897 145886 15e9dd 145887 15ea38 InternetOpenA 145886->145887 145907 15ea57 145887->145907 145889 15f036 145894 15f074 FreeLibrary 145889->145894 145929 15f097 145889->145929 145890 15e9e5 145947 1b4870 15 API calls 145890->145947 145891 15e9bb 145946 1b4870 15 API calls 145891->145946 145892 15e908 145892->145890 145892->145891 145941 15f086 145894->145941 145897->145886 145897->145892 145944 151d90 15 API calls 145897->145944 145945 151de0 20 API calls 145897->145945 145898 15ec53 145900 15ed01 145898->145900 145901 15ed2b 145898->145901 145950 1b4870 15 API calls 145900->145950 145951 1b4870 15 API calls 145901->145951 145905 15ef66 145908 15f014 145905->145908 145909 15f03e 145905->145909 145907->145898 145916 15ed23 145907->145916 145948 151d90 15 API calls 145907->145948 145949 151de0 20 API calls 145907->145949 145954 1b4870 15 API calls 145908->145954 145955 1b4870 15 API calls 145909->145955 145913 15f2a5 145918 15f352 145913->145918 145919 15f37c 145913->145919 145914 15f698 std::runtime_error::runtime_error _strlen 145917 15f6f6 InternetOpenUrlA 145914->145917 145916->145889 145916->145905 145952 151d90 15 API calls 145916->145952 145953 151de0 20 API calls 145916->145953 145920 15f734 FreeLibrary 145917->145920 145921 15f782 InternetReadFile 145917->145921 145958 1b4870 15 API calls 145918->145958 145959 1b4870 15 API calls 145919->145959 145932 15f75f 145920->145932 145925 15f7b2 145921->145925 145926 15f7bb FreeLibrary 145921->145926 145925->145921 145925->145926 145933 164c60 std::ios_base::failure::failure 41 API calls 145925->145933 145942 15f82a std::ios_base::failure::failure 145926->145942 145929->145913 145938 15f374 145929->145938 145956 151d90 15 API calls 145929->145956 145957 151de0 20 API calls 145929->145957 145930 15f676 145962 1b4870 15 API calls 145930->145962 145931 15f6a0 145963 1b4870 15 API calls 145931->145963 145964 154120 39 API calls task 145932->145964 145933->145925 145934 15f5c9 145934->145930 145934->145931 145938->145914 145938->145934 145960 151d90 15 API calls 145938->145960 145961 151de0 20 API calls 145938->145961 145965 154120 39 API calls task 145942->145965 145944->145897 145945->145897 145946->145886 145947->145886 145948->145907 145949->145907 145950->145916 145951->145916 145952->145916 145953->145916 145954->145889 145955->145889 145956->145929 145957->145929 145958->145938 145959->145938 145960->145938 145961->145938 145962->145914 145963->145914 145964->145941 145965->145941 145966 155ed9 145977 155ee2 145966->145977 145967 1561f5 LoadLibraryA 145971 156205 145967->145971 145994 15621e 145967->145994 145969 1561b6 146384 1b4870 15 API calls 145969->146384 145970 15618c 146383 1b4870 15 API calls 145970->146383 145972 1560de 145972->145969 145972->145970 145976 1561ae 145976->145967 145977->145972 145977->145976 146381 151d90 15 API calls 145977->146381 146382 151de0 20 API calls 145977->146382 145978 15680d 145979 156854 GetProcAddress 145978->145979 146004 156877 145979->146004 145980 15642c 145982 156503 145980->145982 145983 1564d9 145980->145983 146388 1b4870 15 API calls 145982->146388 146387 1b4870 15 API calls 145983->146387 145987 15673e 145989 156815 145987->145989 145990 1567eb 145987->145990 146392 1b4870 15 API calls 145989->146392 146391 1b4870 15 API calls 145990->146391 145994->145980 145995 1564fb 145994->145995 146385 151d90 15 API calls 145994->146385 146386 151de0 20 API calls 145994->146386 145995->145978 145995->145987 146389 151d90 15 API calls 145995->146389 146390 151de0 20 API calls 145995->146390 145997 156a73 145998 156b21 145997->145998 145999 156b4b 145997->145999 146395 1b4870 15 API calls 145998->146395 146396 1b4870 15 API calls 145999->146396 146004->145997 146017 156b43 146004->146017 146393 151d90 15 API calls 146004->146393 146394 151de0 20 API calls 146004->146394 146005 156e34 146399 1b4870 15 API calls 146005->146399 146006 156e5e 146400 1b4870 15 API calls 146006->146400 146007 156d86 146007->146005 146007->146006 146011 157099 146013 157147 146011->146013 146014 157171 146011->146014 146403 1b4870 15 API calls 146013->146403 146404 1b4870 15 API calls 146014->146404 146017->146007 146025 156e56 146017->146025 146397 151d90 15 API calls 146017->146397 146398 151de0 20 API calls 146017->146398 146020 1573ac 146021 157484 146020->146021 146022 15745a 146020->146022 146408 1b4870 15 API calls 146021->146408 146407 1b4870 15 API calls 146022->146407 146025->146011 146033 157169 146025->146033 146401 151d90 15 API calls 146025->146401 146402 151de0 20 API calls 146025->146402 146028 1576bf 146029 157797 146028->146029 146030 15776d 146028->146030 146412 1b4870 15 API calls 146029->146412 146411 1b4870 15 API calls 146030->146411 146031 1579d2 146037 157a80 146031->146037 146038 157aaa 146031->146038 146033->146020 146039 15747c 146033->146039 146405 151d90 15 API calls 146033->146405 146406 151de0 20 API calls 146033->146406 146415 1b4870 15 API calls 146037->146415 146416 1b4870 15 API calls 146038->146416 146039->146028 146050 15778f 146039->146050 146409 151d90 15 API calls 146039->146409 146410 151de0 20 API calls 146039->146410 146044 157ce5 146045 157d93 146044->146045 146046 157dbd 146044->146046 146419 1b4870 15 API calls 146045->146419 146420 1b4870 15 API calls 146046->146420 146048 1586ee 146056 158735 GetProcAddress 146048->146056 146050->146031 146060 157aa2 146050->146060 146413 151d90 15 API calls 146050->146413 146414 151de0 20 API calls 146050->146414 146053 157ff8 146054 1580a6 146053->146054 146055 1580d0 146053->146055 146423 1b4870 15 API calls 146054->146423 146424 1b4870 15 API calls 146055->146424 146087 158758 146056->146087 146058 15830b 146063 1583e3 146058->146063 146064 1583b9 146058->146064 146060->146044 146066 157db5 146060->146066 146417 151d90 15 API calls 146060->146417 146418 151de0 20 API calls 146060->146418 146428 1b4870 15 API calls 146063->146428 146427 1b4870 15 API calls 146064->146427 146066->146053 146073 1580c8 146066->146073 146421 151d90 15 API calls 146066->146421 146422 151de0 20 API calls 146066->146422 146070 15861e 146071 1586f6 146070->146071 146072 1586cc 146070->146072 146432 1b4870 15 API calls 146071->146432 146431 1b4870 15 API calls 146072->146431 146073->146058 146077 1583db 146073->146077 146425 151d90 15 API calls 146073->146425 146426 151de0 20 API calls 146073->146426 146077->146048 146077->146070 146429 151d90 15 API calls 146077->146429 146430 151de0 20 API calls 146077->146430 146079 158a02 146435 1b4870 15 API calls 146079->146435 146080 158a2c 146436 1b4870 15 API calls 146080->146436 146081 158954 146081->146079 146081->146080 146085 158c67 146088 158d15 146085->146088 146089 158d3f 146085->146089 146087->146081 146100 158a24 146087->146100 146433 151d90 15 API calls 146087->146433 146434 151de0 20 API calls 146087->146434 146439 1b4870 15 API calls 146088->146439 146440 1b4870 15 API calls 146089->146440 146091 158f7a 146095 159052 146091->146095 146096 159028 146091->146096 146444 1b4870 15 API calls 146095->146444 146443 1b4870 15 API calls 146096->146443 146098 1599a1 146103 1599e8 GetProcAddress 146098->146103 146100->146085 146108 158d37 146100->146108 146437 151d90 15 API calls 146100->146437 146438 151de0 20 API calls 146100->146438 146140 159a14 146103->146140 146104 15928d 146105 159365 146104->146105 146106 15933b 146104->146106 146448 1b4870 15 API calls 146105->146448 146447 1b4870 15 API calls 146106->146447 146108->146091 146115 15904a 146108->146115 146441 151d90 15 API calls 146108->146441 146442 151de0 20 API calls 146108->146442 146112 1595a0 146113 15964e 146112->146113 146114 159678 146112->146114 146451 1b4870 15 API calls 146113->146451 146452 1b4870 15 API calls 146114->146452 146115->146104 146124 15935d 146115->146124 146445 151d90 15 API calls 146115->146445 146446 151de0 20 API calls 146115->146446 146119 1598cb 146121 15997f 146119->146121 146122 1599a9 146119->146122 146455 1b4870 15 API calls 146121->146455 146456 1b4870 15 API calls 146122->146456 146124->146112 146127 159670 146124->146127 146449 151d90 15 API calls 146124->146449 146450 151de0 20 API calls 146124->146450 146127->146098 146127->146119 146453 151d90 15 API calls 146127->146453 146454 151de0 20 API calls 146127->146454 146129 159c1f 146130 159cd2 146129->146130 146131 159cfc 146129->146131 146459 1b4870 15 API calls 146130->146459 146460 1b4870 15 API calls 146131->146460 146136 159f4f 146137 15a002 146136->146137 146138 15a02c 146136->146138 146463 1b4870 15 API calls 146137->146463 146464 1b4870 15 API calls 146138->146464 146140->146129 146147 159cf4 146140->146147 146457 151d90 15 API calls 146140->146457 146458 151de0 20 API calls 146140->146458 146144 15a27f 146145 15a332 146144->146145 146146 15a35c 146144->146146 146467 1b4870 15 API calls 146145->146467 146468 1b4870 15 API calls 146146->146468 146147->146136 146160 15a024 146147->146160 146461 151d90 15 API calls 146147->146461 146462 151de0 20 API calls 146147->146462 146152 15a662 146471 1b4870 15 API calls 146152->146471 146153 15a68c 146472 1b4870 15 API calls 146153->146472 146154 15a5af 146154->146152 146154->146153 146158 15a8df 146161 15a992 146158->146161 146162 15a9bc 146158->146162 146160->146144 146166 15a354 146160->146166 146465 151d90 15 API calls 146160->146465 146466 151de0 20 API calls 146160->146466 146475 1b4870 15 API calls 146161->146475 146476 1b4870 15 API calls 146162->146476 146164 15ac0f 146169 15acc2 146164->146169 146170 15acec 146164->146170 146166->146154 146174 15a684 146166->146174 146469 151d90 15 API calls 146166->146469 146470 151de0 20 API calls 146166->146470 146479 1b4870 15 API calls 146169->146479 146480 1b4870 15 API calls 146170->146480 146171 15b674 146178 15b6bb GetProcAddress 146171->146178 146172 15af3f 146179 15aff2 146172->146179 146180 15b01c 146172->146180 146174->146158 146182 15a9b4 146174->146182 146473 151d90 15 API calls 146174->146473 146474 151de0 20 API calls 146174->146474 146217 15b6e7 146178->146217 146483 1b4870 15 API calls 146179->146483 146484 1b4870 15 API calls 146180->146484 146182->146164 146189 15ace4 146182->146189 146477 151d90 15 API calls 146182->146477 146478 151de0 20 API calls 146182->146478 146186 15b322 146487 1b4870 15 API calls 146186->146487 146187 15b34c 146488 1b4870 15 API calls 146187->146488 146188 15b26f 146188->146186 146188->146187 146189->146172 146198 15b014 146189->146198 146481 151d90 15 API calls 146189->146481 146482 151de0 20 API calls 146189->146482 146193 15b59f 146195 15b652 146193->146195 146196 15b67c 146193->146196 146491 1b4870 15 API calls 146195->146491 146492 1b4870 15 API calls 146196->146492 146198->146188 146201 15b344 146198->146201 146485 151d90 15 API calls 146198->146485 146486 151de0 20 API calls 146198->146486 146201->146171 146201->146193 146489 151d90 15 API calls 146201->146489 146490 151de0 20 API calls 146201->146490 146203 15b8f2 146205 15b9a6 146203->146205 146206 15b9d0 146203->146206 146204 15c68c 146212 15c6e5 FreeLibrary 146204->146212 146256 15c708 146204->146256 146495 1b4870 15 API calls 146205->146495 146496 1b4870 15 API calls 146206->146496 146208 15bc23 146213 15bcd7 146208->146213 146214 15bd01 146208->146214 146212->145971 146499 1b4870 15 API calls 146213->146499 146500 1b4870 15 API calls 146214->146500 146215 15bf54 146221 15c032 146215->146221 146222 15c008 146215->146222 146217->146203 146223 15b9c8 146217->146223 146493 151d90 15 API calls 146217->146493 146494 151de0 20 API calls 146217->146494 146504 1b4870 15 API calls 146221->146504 146503 1b4870 15 API calls 146222->146503 146223->146208 146235 15bcf9 146223->146235 146497 151d90 15 API calls 146223->146497 146498 151de0 20 API calls 146223->146498 146227 15c285 146229 15c363 146227->146229 146230 15c339 146227->146230 146508 1b4870 15 API calls 146229->146508 146507 1b4870 15 API calls 146230->146507 146233 15c5b6 146237 15c694 146233->146237 146238 15c66a 146233->146238 146235->146215 146240 15c02a 146235->146240 146501 151d90 15 API calls 146235->146501 146502 151de0 20 API calls 146235->146502 146512 1b4870 15 API calls 146237->146512 146511 1b4870 15 API calls 146238->146511 146240->146227 146243 15c35b 146240->146243 146505 151d90 15 API calls 146240->146505 146506 151de0 20 API calls 146240->146506 146243->146204 146243->146233 146509 151d90 15 API calls 146243->146509 146510 151de0 20 API calls 146243->146510 146245 15c92e 146246 15c9e1 146245->146246 146247 15ca0b 146245->146247 146515 1b4870 15 API calls 146246->146515 146516 1b4870 15 API calls 146247->146516 146252 15cc5e 146253 15cd11 146252->146253 146254 15cd3b 146252->146254 146519 1b4870 15 API calls 146253->146519 146520 1b4870 15 API calls 146254->146520 146256->146245 146263 15ca03 146256->146263 146513 151d90 15 API calls 146256->146513 146514 151de0 20 API calls 146256->146514 146260 15cf8e 146261 15d041 146260->146261 146262 15d06b 146260->146262 146523 1b4870 15 API calls 146261->146523 146524 1b4870 15 API calls 146262->146524 146263->146252 146273 15cd33 146263->146273 146517 151d90 15 API calls 146263->146517 146518 151de0 20 API calls 146263->146518 146267 15d2be 146269 15d371 146267->146269 146270 15d39b 146267->146270 146527 1b4870 15 API calls 146269->146527 146528 1b4870 15 API calls 146270->146528 146273->146260 146280 15d063 146273->146280 146521 151d90 15 API calls 146273->146521 146522 151de0 20 API calls 146273->146522 146276 15d5ee 146277 15d6a1 146276->146277 146278 15d6cb 146276->146278 146531 1b4870 15 API calls 146277->146531 146532 1b4870 15 API calls 146278->146532 146280->146267 146283 15d393 146280->146283 146525 151d90 15 API calls 146280->146525 146526 151de0 20 API calls 146280->146526 146283->146276 146295 15d6c3 146283->146295 146529 151d90 15 API calls 146283->146529 146530 151de0 20 API calls 146283->146530 146285 15d936 146286 15da13 146285->146286 146287 15d9e9 146285->146287 146536 1b4870 15 API calls 146286->146536 146535 1b4870 15 API calls 146287->146535 146288 15dc66 146293 15dd43 146288->146293 146294 15dd19 146288->146294 146540 1b4870 15 API calls 146293->146540 146539 1b4870 15 API calls 146294->146539 146295->146285 146303 15da0b 146295->146303 146533 151d90 15 API calls 146295->146533 146534 151de0 20 API calls 146295->146534 146300 15e073 146544 1b4870 15 API calls 146300->146544 146301 15e049 146543 1b4870 15 API calls 146301->146543 146302 15df96 146302->146300 146302->146301 146303->146288 146316 15dd3b 146303->146316 146537 151d90 15 API calls 146303->146537 146538 151de0 20 API calls 146303->146538 146307 15e9dd 146310 15ea38 InternetOpenA 146307->146310 146308 15e2c6 146311 15e3a3 146308->146311 146312 15e379 146308->146312 146345 15ea57 146310->146345 146548 1b4870 15 API calls 146311->146548 146547 1b4870 15 API calls 146312->146547 146314 15e5de 146319 15e6b5 146314->146319 146320 15e68b 146314->146320 146316->146302 146323 15e06b 146316->146323 146541 151d90 15 API calls 146316->146541 146542 151de0 20 API calls 146316->146542 146552 1b4870 15 API calls 146319->146552 146551 1b4870 15 API calls 146320->146551 146323->146308 146332 15e39b 146323->146332 146545 151d90 15 API calls 146323->146545 146546 151de0 20 API calls 146323->146546 146326 15e908 146328 15e9e5 146326->146328 146329 15e9bb 146326->146329 146327 15f036 146331 15f074 FreeLibrary 146327->146331 146367 15f097 146327->146367 146556 1b4870 15 API calls 146328->146556 146555 1b4870 15 API calls 146329->146555 146331->145971 146332->146314 146335 15e6ad 146332->146335 146549 151d90 15 API calls 146332->146549 146550 151de0 20 API calls 146332->146550 146335->146307 146335->146326 146553 151d90 15 API calls 146335->146553 146554 151de0 20 API calls 146335->146554 146337 15ec53 146338 15ed01 146337->146338 146339 15ed2b 146337->146339 146559 1b4870 15 API calls 146338->146559 146560 1b4870 15 API calls 146339->146560 146343 15ef66 146346 15f014 146343->146346 146347 15f03e 146343->146347 146345->146337 146354 15ed23 146345->146354 146557 151d90 15 API calls 146345->146557 146558 151de0 20 API calls 146345->146558 146563 1b4870 15 API calls 146346->146563 146564 1b4870 15 API calls 146347->146564 146351 15f698 std::runtime_error::runtime_error _strlen 146355 15f6f6 InternetOpenUrlA 146351->146355 146353 15f2a5 146356 15f352 146353->146356 146357 15f37c 146353->146357 146354->146327 146354->146343 146561 151d90 15 API calls 146354->146561 146562 151de0 20 API calls 146354->146562 146358 15f734 FreeLibrary 146355->146358 146359 15f782 InternetReadFile 146355->146359 146567 1b4870 15 API calls 146356->146567 146568 1b4870 15 API calls 146357->146568 146371 15f75f 146358->146371 146363 15f7b2 146359->146363 146364 15f7bb FreeLibrary 146359->146364 146363->146359 146363->146364 146372 164c60 std::ios_base::failure::failure 41 API calls 146363->146372 146379 15f82a std::ios_base::failure::failure 146364->146379 146367->146353 146376 15f374 146367->146376 146565 151d90 15 API calls 146367->146565 146566 151de0 20 API calls 146367->146566 146368 15f5c9 146369 15f676 146368->146369 146370 15f6a0 146368->146370 146571 1b4870 15 API calls 146369->146571 146572 1b4870 15 API calls 146370->146572 146573 154120 39 API calls task 146371->146573 146372->146363 146376->146351 146376->146368 146569 151d90 15 API calls 146376->146569 146570 151de0 20 API calls 146376->146570 146574 154120 39 API calls task 146379->146574 146381->145977 146382->145977 146383->145976 146384->145976 146385->145994 146386->145994 146387->145995 146388->145995 146389->145995 146390->145995 146391->145978 146392->145978 146393->146004 146394->146004 146395->146017 146396->146017 146397->146017 146398->146017 146399->146025 146400->146025 146401->146025 146402->146025 146403->146033 146404->146033 146405->146033 146406->146033 146407->146039 146408->146039 146409->146039 146410->146039 146411->146050 146412->146050 146413->146050 146414->146050 146415->146060 146416->146060 146417->146060 146418->146060 146419->146066 146420->146066 146421->146066 146422->146066 146423->146073 146424->146073 146425->146073 146426->146073 146427->146077 146428->146077 146429->146077 146430->146077 146431->146048 146432->146048 146433->146087 146434->146087 146435->146100 146436->146100 146437->146100 146438->146100 146439->146108 146440->146108 146441->146108 146442->146108 146443->146115 146444->146115 146445->146115 146446->146115 146447->146124 146448->146124 146449->146124 146450->146124 146451->146127 146452->146127 146453->146127 146454->146127 146455->146098 146456->146098 146457->146140 146458->146140 146459->146147 146460->146147 146461->146147 146462->146147 146463->146160 146464->146160 146465->146160 146466->146160 146467->146166 146468->146166 146469->146166 146470->146166 146471->146174 146472->146174 146473->146174 146474->146174 146475->146182 146476->146182 146477->146182 146478->146182 146479->146189 146480->146189 146481->146189 146482->146189 146483->146198 146484->146198 146485->146198 146486->146198 146487->146201 146488->146201 146489->146201 146490->146201 146491->146171 146492->146171 146493->146217 146494->146217 146495->146223 146496->146223 146497->146223 146498->146223 146499->146235 146500->146235 146501->146235 146502->146235 146503->146240 146504->146240 146505->146240 146506->146240 146507->146243 146508->146243 146509->146243 146510->146243 146511->146204 146512->146204 146513->146256 146514->146256 146515->146263 146516->146263 146517->146263 146518->146263 146519->146273 146520->146273 146521->146273 146522->146273 146523->146280 146524->146280 146525->146280 146526->146280 146527->146283 146528->146283 146529->146283 146530->146283 146531->146295 146532->146295 146533->146295 146534->146295 146535->146303 146536->146303 146537->146303 146538->146303 146539->146316 146540->146316 146541->146316 146542->146316 146543->146323 146544->146323 146545->146323 146546->146323 146547->146332 146548->146332 146549->146332 146550->146332 146551->146335 146552->146335 146553->146335 146554->146335 146555->146307 146556->146307 146557->146345 146558->146345 146559->146354 146560->146354 146561->146354 146562->146354 146563->146327 146564->146327 146565->146367 146566->146367 146567->146376 146568->146376 146569->146376 146570->146376 146571->146351 146572->146351 146573->145971 146574->145971 146575 177eea 146576 168b77 VirtualAlloc 146575->146576 146577 177ef2 146575->146577 146583 168ba8 146576->146583 146578 1697c2 146585 169815 VirtualAlloc 146578->146585 146626 16985a 146578->146626 146580 168db3 146581 168e67 146580->146581 146582 168e91 146580->146582 146729 1b4870 15 API calls 146581->146729 146730 1b4870 15 API calls 146582->146730 146583->146580 146602 168e89 146583->146602 146727 151d90 15 API calls 146583->146727 146728 151de0 20 API calls 146583->146728 146590 16983f 146585->146590 146585->146626 146588 1690cc 146591 1691a4 146588->146591 146592 16917a 146588->146592 146743 1b106c RaiseException 146590->146743 146734 1b4870 15 API calls 146591->146734 146733 1b4870 15 API calls 146592->146733 146593 1693df 146599 1694b7 146593->146599 146600 16948d 146593->146600 146738 1b4870 15 API calls 146599->146738 146737 1b4870 15 API calls 146600->146737 146602->146588 146610 16919c 146602->146610 146731 151d90 15 API calls 146602->146731 146732 151de0 20 API calls 146602->146732 146605 1696f2 146607 1697a0 146605->146607 146608 1697ca 146605->146608 146741 1b4870 15 API calls 146607->146741 146742 1b4870 15 API calls 146608->146742 146610->146593 146613 1694af 146610->146613 146735 151d90 15 API calls 146610->146735 146736 151de0 20 API calls 146610->146736 146613->146578 146613->146605 146739 151d90 15 API calls 146613->146739 146740 151de0 20 API calls 146613->146740 146614 169a68 146616 169b16 146614->146616 146617 169b40 146614->146617 146746 1b4870 15 API calls 146616->146746 146747 1b4870 15 API calls 146617->146747 146622 169e53 146751 1b4870 15 API calls 146622->146751 146623 169e29 146750 1b4870 15 API calls 146623->146750 146624 169d7b 146624->146622 146624->146623 146626->146614 146634 169b38 146626->146634 146744 151d90 15 API calls 146626->146744 146745 151de0 20 API calls 146626->146745 146629 16a09a 146631 16a172 146629->146631 146632 16a148 146629->146632 146755 1b4870 15 API calls 146631->146755 146754 1b4870 15 API calls 146632->146754 146634->146624 146641 169e4b 146634->146641 146748 151d90 15 API calls 146634->146748 146749 151de0 20 API calls 146634->146749 146638 16a485 146759 1b4870 15 API calls 146638->146759 146639 16a45b 146758 1b4870 15 API calls 146639->146758 146640 16a3ad 146640->146638 146640->146639 146641->146629 146652 16a16a 146641->146652 146752 151d90 15 API calls 146641->146752 146753 151de0 20 API calls 146641->146753 146646 16a6ca 146647 16a7a2 146646->146647 146648 16a778 146646->146648 146763 1b4870 15 API calls 146647->146763 146762 1b4870 15 API calls 146648->146762 146650 16a9dd 146655 16aab5 146650->146655 146656 16aa8b 146650->146656 146652->146640 146660 16a47d 146652->146660 146756 151d90 15 API calls 146652->146756 146757 151de0 20 API calls 146652->146757 146767 1b4870 15 API calls 146655->146767 146766 1b4870 15 API calls 146656->146766 146658 16ad04 146663 16adb2 146658->146663 146664 16addc 146658->146664 146660->146646 146667 16a79a 146660->146667 146760 151d90 15 API calls 146660->146760 146761 151de0 20 API calls 146660->146761 146770 1b4870 15 API calls 146663->146770 146771 1b4870 15 API calls 146664->146771 146665 16b017 146671 16b0c5 146665->146671 146672 16b0ef 146665->146672 146667->146650 146673 16aaad 146667->146673 146764 151d90 15 API calls 146667->146764 146765 151de0 20 API calls 146667->146765 146774 1b4870 15 API calls 146671->146774 146775 1b4870 15 API calls 146672->146775 146673->146658 146684 16add4 146673->146684 146768 151d90 15 API calls 146673->146768 146769 151de0 20 API calls 146673->146769 146678 16b336 146679 16b3e4 146678->146679 146680 16b40e 146678->146680 146778 1b4870 15 API calls 146679->146778 146779 1b4870 15 API calls 146680->146779 146682 16b661 146687 16b715 146682->146687 146688 16b73f 146682->146688 146684->146665 146690 16b0e7 146684->146690 146772 151d90 15 API calls 146684->146772 146773 151de0 20 API calls 146684->146773 146782 1b4870 15 API calls 146687->146782 146783 1b4870 15 API calls 146688->146783 146690->146678 146695 16b406 146690->146695 146776 151d90 15 API calls 146690->146776 146777 151de0 20 API calls 146690->146777 146694 16b9af 146697 16ba63 146694->146697 146698 16ba8d 146694->146698 146695->146682 146706 16b737 ctype 146695->146706 146780 151d90 15 API calls 146695->146780 146781 151de0 20 API calls 146695->146781 146696 16c4b7 146786 1b4870 15 API calls 146697->146786 146787 1b4870 15 API calls 146698->146787 146699 16bce0 146704 16bd94 146699->146704 146705 16bdbe 146699->146705 146790 1b4870 15 API calls 146704->146790 146791 1b4870 15 API calls 146705->146791 146706->146694 146711 16ba85 146706->146711 146784 151d90 15 API calls 146706->146784 146785 151de0 20 API calls 146706->146785 146711->146699 146723 16bdb6 ctype 146711->146723 146788 151d90 15 API calls 146711->146788 146789 151de0 20 API calls 146711->146789 146712 16c0b2 146713 16c165 146712->146713 146714 16c18f 146712->146714 146794 1b4870 15 API calls 146713->146794 146795 1b4870 15 API calls 146714->146795 146719 16c3e2 146720 16c495 146719->146720 146721 16c4bf 146719->146721 146798 1b4870 15 API calls 146720->146798 146799 1b4870 15 API calls 146721->146799 146723->146712 146726 16c187 146723->146726 146792 151d90 15 API calls 146723->146792 146793 151de0 20 API calls 146723->146793 146726->146696 146726->146719 146796 151d90 15 API calls 146726->146796 146797 151de0 20 API calls 146726->146797 146727->146583 146728->146583 146729->146602 146730->146602 146731->146602 146732->146602 146733->146610 146734->146610 146735->146610 146736->146610 146737->146613 146738->146613 146739->146613 146740->146613 146741->146578 146742->146578 146743->146626 146744->146626 146745->146626 146746->146634 146747->146634 146748->146634 146749->146634 146750->146641 146751->146641 146752->146641 146753->146641 146754->146652 146755->146652 146756->146652 146757->146652 146758->146660 146759->146660 146760->146660 146761->146660 146762->146667 146763->146667 146764->146667 146765->146667 146766->146673 146767->146673 146768->146673 146769->146673 146770->146684 146771->146684 146772->146684 146773->146684 146774->146690 146775->146690 146776->146690 146777->146690 146778->146695 146779->146695 146780->146695 146781->146695 146782->146706 146783->146706 146784->146706 146785->146706 146786->146711 146787->146711 146788->146711 146789->146711 146790->146723 146791->146723 146792->146723 146793->146723 146794->146726 146795->146726 146796->146726 146797->146726 146798->146696 146799->146696 146800 165d29 146810 165d32 146800->146810 146802 165f2e 146803 166006 146802->146803 146804 165fdc 146802->146804 147075 1b4870 15 API calls 146803->147075 147074 1b4870 15 API calls 146804->147074 146809 166250 146811 166327 146809->146811 146812 1662fd 146809->146812 146810->146802 146821 165ffe 146810->146821 147072 151d90 15 API calls 146810->147072 147073 151de0 20 API calls 146810->147073 147079 1b4870 15 API calls 146811->147079 147078 1b4870 15 API calls 146812->147078 146813 166562 146818 16660f 146813->146818 146819 166639 146813->146819 147082 1b4870 15 API calls 146818->147082 147083 1b4870 15 API calls 146819->147083 146821->146809 146830 16631f 146821->146830 147041 16c4b7 146821->147041 147076 151d90 15 API calls 146821->147076 147077 151de0 20 API calls 146821->147077 146824 166880 146826 16692e 146824->146826 146827 166958 146824->146827 147086 1b4870 15 API calls 146826->147086 147087 1b4870 15 API calls 146827->147087 146828 166b93 146834 166c41 146828->146834 146835 166c6b 146828->146835 146830->146813 146836 166631 146830->146836 147080 151d90 15 API calls 146830->147080 147081 151de0 20 API calls 146830->147081 147090 1b4870 15 API calls 146834->147090 147091 1b4870 15 API calls 146835->147091 146836->146824 146848 166950 146836->146848 147084 151d90 15 API calls 146836->147084 147085 151de0 20 API calls 146836->147085 146840 166eb7 146842 166f64 146840->146842 146843 166f8e 146840->146843 147094 1b4870 15 API calls 146842->147094 147095 1b4870 15 API calls 146843->147095 146846 1671c9 146850 167276 146846->146850 146851 1672a0 146846->146851 146848->146828 146855 166c63 146848->146855 147088 151d90 15 API calls 146848->147088 147089 151de0 20 API calls 146848->147089 147098 1b4870 15 API calls 146850->147098 147099 1b4870 15 API calls 146851->147099 146853 1674e7 146858 167595 146853->146858 146859 1675bf 146853->146859 146855->146840 146862 166f86 146855->146862 147092 151d90 15 API calls 146855->147092 147093 151de0 20 API calls 146855->147093 147102 1b4870 15 API calls 146858->147102 147103 1b4870 15 API calls 146859->147103 146860 1677fa 146866 1678d2 146860->146866 146867 1678a8 146860->146867 146862->146846 146868 167298 146862->146868 147096 151d90 15 API calls 146862->147096 147097 151de0 20 API calls 146862->147097 147107 1b4870 15 API calls 146866->147107 147106 1b4870 15 API calls 146867->147106 146868->146853 146877 1675b7 146868->146877 147100 151d90 15 API calls 146868->147100 147101 151de0 20 API calls 146868->147101 146873 167be5 147111 1b4870 15 API calls 146873->147111 146874 167bbb 147110 1b4870 15 API calls 146874->147110 146875 1678ca 146876 167b0d 146875->146876 146885 167bdd 146875->146885 147108 151d90 15 API calls 146875->147108 147109 151de0 20 API calls 146875->147109 146876->146873 146876->146874 146877->146860 146877->146875 147104 151d90 15 API calls 146877->147104 147105 151de0 20 API calls 146877->147105 146880 168829 146887 168b71 VirtualAlloc 146880->146887 146914 168a6c 146880->146914 147128 151d90 15 API calls 146880->147128 147129 151de0 20 API calls 146880->147129 146883 167e20 146888 167ece 146883->146888 146889 167ef8 146883->146889 146884 168203 146904 168446 146884->146904 146922 168516 146884->146922 147120 151d90 15 API calls 146884->147120 147121 151de0 20 API calls 146884->147121 146885->146883 146886 167ef0 146885->146886 147112 151d90 15 API calls 146885->147112 147113 151de0 20 API calls 146885->147113 146886->146884 146892 168133 146886->146892 147116 151d90 15 API calls 146886->147116 147117 151de0 20 API calls 146886->147117 146940 168ba8 146887->146940 147114 1b4870 15 API calls 146888->147114 147115 1b4870 15 API calls 146889->147115 146895 1681e1 146892->146895 146896 16820b 146892->146896 147118 1b4870 15 API calls 146895->147118 147119 1b4870 15 API calls 146896->147119 146901 1684f4 147122 1b4870 15 API calls 146901->147122 146902 16851e 147123 1b4870 15 API calls 146902->147123 146904->146901 146904->146902 146908 168807 147126 1b4870 15 API calls 146908->147126 146909 168831 147127 1b4870 15 API calls 146909->147127 146910 168759 146910->146908 146910->146909 146916 168b44 146914->146916 146917 168b1a 146914->146917 147131 1b4870 15 API calls 146916->147131 147130 1b4870 15 API calls 146917->147130 146918 1697c2 146929 169815 VirtualAlloc 146918->146929 146971 16985a 146918->146971 146920 168db3 146925 168e67 146920->146925 146926 168e91 146920->146926 146922->146880 146922->146910 147124 151d90 15 API calls 146922->147124 147125 151de0 20 API calls 146922->147125 147134 1b4870 15 API calls 146925->147134 147135 1b4870 15 API calls 146926->147135 146927 168b3c 146927->146887 146934 16983f 146929->146934 146929->146971 146930 1690cc 146935 1691a4 146930->146935 146936 16917a 146930->146936 147148 1b106c RaiseException 146934->147148 147139 1b4870 15 API calls 146935->147139 147138 1b4870 15 API calls 146936->147138 146937 1693df 146945 1694b7 146937->146945 146946 16948d 146937->146946 146940->146920 146944 168e89 146940->146944 147132 151d90 15 API calls 146940->147132 147133 151de0 20 API calls 146940->147133 146944->146930 146955 16919c 146944->146955 147136 151d90 15 API calls 146944->147136 147137 151de0 20 API calls 146944->147137 147143 1b4870 15 API calls 146945->147143 147142 1b4870 15 API calls 146946->147142 146950 1696f2 146952 1697a0 146950->146952 146953 1697ca 146950->146953 147146 1b4870 15 API calls 146952->147146 147147 1b4870 15 API calls 146953->147147 146955->146937 146958 1694af 146955->146958 147140 151d90 15 API calls 146955->147140 147141 151de0 20 API calls 146955->147141 146958->146918 146958->146950 147144 151d90 15 API calls 146958->147144 147145 151de0 20 API calls 146958->147145 146959 169a68 146961 169b16 146959->146961 146962 169b40 146959->146962 147151 1b4870 15 API calls 146961->147151 147152 1b4870 15 API calls 146962->147152 146967 169d7b 146968 169e53 146967->146968 146969 169e29 146967->146969 147156 1b4870 15 API calls 146968->147156 147155 1b4870 15 API calls 146969->147155 146971->146959 146979 169b38 146971->146979 147149 151d90 15 API calls 146971->147149 147150 151de0 20 API calls 146971->147150 146974 16a09a 146976 16a172 146974->146976 146977 16a148 146974->146977 147160 1b4870 15 API calls 146976->147160 147159 1b4870 15 API calls 146977->147159 146979->146967 146986 169e4b 146979->146986 147153 151d90 15 API calls 146979->147153 147154 151de0 20 API calls 146979->147154 146983 16a485 147164 1b4870 15 API calls 146983->147164 146984 16a45b 147163 1b4870 15 API calls 146984->147163 146985 16a3ad 146985->146983 146985->146984 146986->146974 146997 16a16a 146986->146997 147157 151d90 15 API calls 146986->147157 147158 151de0 20 API calls 146986->147158 146990 16a6ca 146992 16a7a2 146990->146992 146993 16a778 146990->146993 147168 1b4870 15 API calls 146992->147168 147167 1b4870 15 API calls 146993->147167 146995 16a9dd 147000 16aab5 146995->147000 147001 16aa8b 146995->147001 146997->146985 147005 16a47d 146997->147005 147161 151d90 15 API calls 146997->147161 147162 151de0 20 API calls 146997->147162 147172 1b4870 15 API calls 147000->147172 147171 1b4870 15 API calls 147001->147171 147003 16ad04 147008 16adb2 147003->147008 147009 16addc 147003->147009 147005->146990 147012 16a79a 147005->147012 147165 151d90 15 API calls 147005->147165 147166 151de0 20 API calls 147005->147166 147175 1b4870 15 API calls 147008->147175 147176 1b4870 15 API calls 147009->147176 147010 16b017 147016 16b0c5 147010->147016 147017 16b0ef 147010->147017 147012->146995 147018 16aaad 147012->147018 147169 151d90 15 API calls 147012->147169 147170 151de0 20 API calls 147012->147170 147179 1b4870 15 API calls 147016->147179 147180 1b4870 15 API calls 147017->147180 147018->147003 147029 16add4 147018->147029 147173 151d90 15 API calls 147018->147173 147174 151de0 20 API calls 147018->147174 147022 16b336 147024 16b3e4 147022->147024 147025 16b40e 147022->147025 147183 1b4870 15 API calls 147024->147183 147184 1b4870 15 API calls 147025->147184 147027 16b661 147032 16b715 147027->147032 147033 16b73f 147027->147033 147029->147010 147035 16b0e7 147029->147035 147177 151d90 15 API calls 147029->147177 147178 151de0 20 API calls 147029->147178 147187 1b4870 15 API calls 147032->147187 147188 1b4870 15 API calls 147033->147188 147035->147022 147040 16b406 147035->147040 147181 151d90 15 API calls 147035->147181 147182 151de0 20 API calls 147035->147182 147039 16b9af 147042 16ba63 147039->147042 147043 16ba8d 147039->147043 147040->147027 147051 16b737 ctype 147040->147051 147185 151d90 15 API calls 147040->147185 147186 151de0 20 API calls 147040->147186 147191 1b4870 15 API calls 147042->147191 147192 1b4870 15 API calls 147043->147192 147044 16bce0 147049 16bd94 147044->147049 147050 16bdbe 147044->147050 147195 1b4870 15 API calls 147049->147195 147196 1b4870 15 API calls 147050->147196 147051->147039 147056 16ba85 147051->147056 147189 151d90 15 API calls 147051->147189 147190 151de0 20 API calls 147051->147190 147056->147044 147068 16bdb6 ctype 147056->147068 147193 151d90 15 API calls 147056->147193 147194 151de0 20 API calls 147056->147194 147057 16c0b2 147058 16c165 147057->147058 147059 16c18f 147057->147059 147199 1b4870 15 API calls 147058->147199 147200 1b4870 15 API calls 147059->147200 147063 16c3e2 147065 16c495 147063->147065 147066 16c4bf 147063->147066 147203 1b4870 15 API calls 147065->147203 147204 1b4870 15 API calls 147066->147204 147068->147057 147071 16c187 147068->147071 147197 151d90 15 API calls 147068->147197 147198 151de0 20 API calls 147068->147198 147071->147041 147071->147063 147201 151d90 15 API calls 147071->147201 147202 151de0 20 API calls 147071->147202 147072->146810 147073->146810 147074->146821 147075->146821 147076->146821 147077->146821 147078->146830 147079->146830 147080->146830 147081->146830 147082->146836 147083->146836 147084->146836 147085->146836 147086->146848 147087->146848 147088->146848 147089->146848 147090->146855 147091->146855 147092->146855 147093->146855 147094->146862 147095->146862 147096->146862 147097->146862 147098->146868 147099->146868 147100->146868 147101->146868 147102->146877 147103->146877 147104->146877 147105->146877 147106->146875 147107->146875 147108->146875 147109->146875 147110->146885 147111->146885 147112->146885 147113->146885 147114->146886 147115->146886 147116->146886 147117->146886 147118->146884 147119->146884 147120->146884 147121->146884 147122->146922 147123->146922 147124->146922 147125->146922 147126->146880 147127->146880 147128->146880 147129->146880 147130->146927 147131->146927 147132->146940 147133->146940 147134->146944 147135->146944 147136->146944 147137->146944 147138->146955 147139->146955 147140->146955 147141->146955 147142->146958 147143->146958 147144->146958 147145->146958 147146->146918 147147->146918 147148->146971 147149->146971 147150->146971 147151->146979 147152->146979 147153->146979 147154->146979 147155->146986 147156->146986 147157->146986 147158->146986 147159->146997 147160->146997 147161->146997 147162->146997 147163->147005 147164->147005 147165->147005 147166->147005 147167->147012 147168->147012 147169->147012 147170->147012 147171->147018 147172->147018 147173->147018 147174->147018 147175->147029 147176->147029 147177->147029 147178->147029 147179->147035 147180->147035 147181->147035 147182->147035 147183->147040 147184->147040 147185->147040 147186->147040 147187->147051 147188->147051 147189->147051 147190->147051 147191->147056 147192->147056 147193->147056 147194->147056 147195->147068 147196->147068 147197->147068 147198->147068 147199->147071 147200->147071 147201->147071 147202->147071 147203->147041 147204->147041 147205 1614b9 147217 1614c2 147205->147217 147206 161779 147283 163fe0 147206->147283 147209 161757 147320 1b4870 15 API calls 147209->147320 147210 161781 147321 1b4870 15 API calls 147210->147321 147211 1616a9 147211->147209 147211->147210 147216 1619ac 147218 161a84 147216->147218 147219 161a5a 147216->147219 147217->147206 147217->147211 147318 151d90 15 API calls 147217->147318 147319 151de0 20 API calls 147217->147319 147325 1b4870 15 API calls 147218->147325 147324 1b4870 15 API calls 147219->147324 147224 161cbf 147225 161d97 147224->147225 147226 161d6d 147224->147226 147329 1b4870 15 API calls 147225->147329 147328 1b4870 15 API calls 147226->147328 147228 1617b3 147228->147216 147238 161a7c 147228->147238 147322 151d90 15 API calls 147228->147322 147323 151de0 20 API calls 147228->147323 147231 161fd2 147233 162080 147231->147233 147234 1620aa 147231->147234 147332 1b4870 15 API calls 147233->147332 147333 1b4870 15 API calls 147234->147333 147235 1622ed 147241 1623c4 147235->147241 147242 16239a 147235->147242 147238->147224 147244 161d8f 147238->147244 147326 151d90 15 API calls 147238->147326 147327 151de0 20 API calls 147238->147327 147337 1b4870 15 API calls 147241->147337 147336 1b4870 15 API calls 147242->147336 147244->147231 147254 1620a2 147244->147254 147330 151d90 15 API calls 147244->147330 147331 151de0 20 API calls 147244->147331 147247 1625ff 147249 1626d6 147247->147249 147250 1626ac 147247->147250 147341 1b4870 15 API calls 147249->147341 147340 1b4870 15 API calls 147250->147340 147251 162911 147258 1629be 147251->147258 147259 1629e8 147251->147259 147254->147235 147260 1623bc 147254->147260 147334 151d90 15 API calls 147254->147334 147335 151de0 20 API calls 147254->147335 147257 163011 147264 1630ce 147257->147264 147265 16306a LoadLibraryA CreateThread WaitForSingleObject FreeLibrary 147257->147265 147344 1b4870 15 API calls 147258->147344 147345 1b4870 15 API calls 147259->147345 147260->147247 147266 1626ce 147260->147266 147338 151d90 15 API calls 147260->147338 147339 151de0 20 API calls 147260->147339 147265->147264 147370 35221f5 99 API calls 147265->147370 147266->147251 147279 1629e0 147266->147279 147342 151d90 15 API calls 147266->147342 147343 151de0 20 API calls 147266->147343 147268 162c26 147269 162cd3 147268->147269 147270 162cfd 147268->147270 147348 1b4870 15 API calls 147269->147348 147349 1b4870 15 API calls 147270->147349 147273 162f42 147276 162fef 147273->147276 147277 163019 147273->147277 147352 1b4870 15 API calls 147276->147352 147353 1b4870 15 API calls 147277->147353 147279->147268 147282 162cf5 147279->147282 147346 151d90 15 API calls 147279->147346 147347 151de0 20 API calls 147279->147347 147282->147257 147282->147273 147350 151d90 15 API calls 147282->147350 147351 151de0 20 API calls 147282->147351 147301 16400f 147283->147301 147284 164bae 147284->147228 147285 1641c0 147287 164274 147285->147287 147288 16424a 147285->147288 147359 1b4870 15 API calls 147287->147359 147358 1b4870 15 API calls 147288->147358 147293 164473 147294 164527 147293->147294 147295 1644fd 147293->147295 147363 1b4870 15 API calls 147294->147363 147362 1b4870 15 API calls 147295->147362 147298 164717 147302 1647a1 147298->147302 147303 1647cb 147298->147303 147301->147285 147305 16426c 147301->147305 147356 151d90 15 API calls 147301->147356 147357 151de0 20 API calls 147301->147357 147366 1b4870 15 API calls 147302->147366 147367 1b4870 15 API calls 147303->147367 147305->147293 147310 16451f 147305->147310 147360 151d90 15 API calls 147305->147360 147361 151de0 20 API calls 147305->147361 147309 1649bb 147309->147284 147311 164a6d GetModuleHandleA GetProcAddress 147309->147311 147310->147298 147313 1647c3 147310->147313 147364 151d90 15 API calls 147310->147364 147365 151de0 20 API calls 147310->147365 147314 164a9f ctype 147311->147314 147313->147309 147368 151d90 15 API calls 147313->147368 147369 151de0 20 API calls 147313->147369 147315 164b3a VirtualProtect VirtualProtect 147314->147315 147354 1b0910 147315->147354 147318->147217 147319->147217 147320->147206 147321->147206 147322->147228 147323->147228 147324->147238 147325->147238 147326->147238 147327->147238 147328->147244 147329->147244 147330->147244 147331->147244 147332->147254 147333->147254 147334->147254 147335->147254 147336->147260 147337->147260 147338->147260 147339->147260 147340->147266 147341->147266 147342->147266 147343->147266 147344->147279 147345->147279 147346->147279 147347->147279 147348->147282 147349->147282 147350->147282 147351->147282 147352->147257 147353->147257 147355 164b84 VirtualProtect 147354->147355 147355->147284 147356->147301 147357->147301 147358->147305 147359->147305 147360->147305 147361->147305 147362->147310 147363->147310 147364->147310 147365->147310 147366->147313 147367->147313 147368->147313 147369->147313 147371 1afca5 147376 1afcb9 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 147371->147376 147372 1afcbf 147373 1afd40 147393 1b05aa 147373->147393 147376->147372 147376->147373 147402 1b762e 39 API calls 3 library calls 147376->147402 147378 1afd4e 147380 1afd5b 147378->147380 147403 1b05e0 GetModuleHandleW 147380->147403 147382 1afd62 147383 1afdd0 147382->147383 147384 1afd66 147382->147384 147406 1b81b7 21 API calls __CreateFrameInfo 147383->147406 147385 1afd6f 147384->147385 147404 1b816c 21 API calls __CreateFrameInfo 147384->147404 147405 1affd0 75 API calls ___scrt_uninitialize_crt 147385->147405 147389 1afdd6 147407 1b817b 21 API calls __CreateFrameInfo 147389->147407 147390 1afd77 147390->147372 147392 1afdde 147408 1b0e90 147393->147408 147395 1b05bd GetStartupInfoW 147396 1afd46 147395->147396 147397 1b7e0a 147396->147397 147409 1c2f03 147397->147409 147399 1b7e4d 147399->147378 147401 1b7e13 147401->147399 147415 1c31b6 39 API calls 147401->147415 147402->147373 147403->147382 147404->147385 147405->147390 147406->147389 147407->147392 147408->147395 147410 1c2f0c 147409->147410 147411 1c2f3e 147409->147411 147416 1ba9ab 147410->147416 147411->147401 147415->147401 147417 1ba9bc 147416->147417 147418 1ba9b6 147416->147418 147422 1ba9c2 147417->147422 147468 1be054 6 API calls std::_Lockit::_Lockit 147417->147468 147467 1be015 6 API calls std::_Lockit::_Lockit 147418->147467 147421 1ba9d6 147421->147422 147423 1ba9da 147421->147423 147426 1ba9c7 147422->147426 147476 1b7134 39 API calls __CreateFrameInfo 147422->147476 147469 1bdb5d 14 API calls 3 library calls 147423->147469 147444 1c2d0e 147426->147444 147427 1ba9e6 147429 1ba9ee 147427->147429 147430 1baa03 147427->147430 147470 1be054 6 API calls std::_Lockit::_Lockit 147429->147470 147472 1be054 6 API calls std::_Lockit::_Lockit 147430->147472 147433 1baa0f 147434 1baa13 147433->147434 147435 1baa22 147433->147435 147473 1be054 6 API calls std::_Lockit::_Lockit 147434->147473 147474 1ba71e 14 API calls __dosmaperr 147435->147474 147439 1ba9fa 147471 1babdb 14 API calls 2 library calls 147439->147471 147440 1baa2d 147475 1babdb 14 API calls 2 library calls 147440->147475 147441 1baa00 147441->147422 147443 1baa34 147443->147426 147477 1c2e63 147444->147477 147449 1c2d51 147449->147411 147452 1c2d78 147502 1c2f61 147452->147502 147453 1c2d6a 147513 1babdb 14 API calls 2 library calls 147453->147513 147457 1c2db0 147514 1b53de 14 API calls __dosmaperr 147457->147514 147459 1c2db5 147515 1babdb 14 API calls 2 library calls 147459->147515 147460 1c2dcb 147466 1c2df7 147460->147466 147516 1babdb 14 API calls 2 library calls 147460->147516 147461 1c2e40 147518 1babdb 14 API calls 2 library calls 147461->147518 147466->147461 147517 1c2987 39 API calls 2 library calls 147466->147517 147467->147417 147468->147421 147469->147427 147470->147439 147471->147441 147472->147433 147473->147439 147474->147440 147475->147443 147478 1c2e6f __FrameHandler3::FrameUnwindToState 147477->147478 147480 1c2e89 147478->147480 147519 1b49ca EnterCriticalSection 147478->147519 147481 1c2d38 147480->147481 147522 1b7134 39 API calls __CreateFrameInfo 147480->147522 147488 1c2a95 147481->147488 147482 1c2ec5 147521 1c2ee2 LeaveCriticalSection std::_Lockit::~_Lockit 147482->147521 147486 1c2e99 147486->147482 147520 1babdb 14 API calls 2 library calls 147486->147520 147523 1b7178 147488->147523 147490 1c2aa7 147491 1c2ac8 147490->147491 147492 1c2ab6 GetOEMCP 147490->147492 147493 1c2adf 147491->147493 147494 1c2acd GetACP 147491->147494 147492->147493 147493->147449 147495 1bac15 147493->147495 147494->147493 147496 1bac53 147495->147496 147500 1bac23 __dosmaperr 147495->147500 147534 1b53de 14 API calls __dosmaperr 147496->147534 147497 1bac3e RtlAllocateHeap 147499 1bac51 147497->147499 147497->147500 147499->147452 147499->147453 147500->147496 147500->147497 147533 1b7694 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 147500->147533 147503 1c2a95 41 API calls 147502->147503 147504 1c2f81 147503->147504 147505 1c2fbe IsValidCodePage 147504->147505 147511 1c3086 147504->147511 147512 1c2fd9 __fread_nolock 147504->147512 147507 1c2fd0 147505->147507 147505->147511 147509 1c2ff9 GetCPInfo 147507->147509 147507->147512 147508 1c2da5 147508->147457 147508->147460 147509->147511 147509->147512 147546 1b003d 147511->147546 147535 1c2b69 147512->147535 147513->147449 147514->147459 147515->147449 147516->147466 147517->147461 147518->147449 147519->147486 147520->147482 147521->147480 147524 1b7196 147523->147524 147530 1ba8f0 39 API calls 3 library calls 147524->147530 147526 1b71b7 147531 1bac63 39 API calls __Getctype 147526->147531 147528 1b71cd 147532 1bacc1 39 API calls ctype 147528->147532 147530->147526 147531->147528 147533->147500 147534->147499 147536 1c2b91 GetCPInfo 147535->147536 147545 1c2c5a 147535->147545 147541 1c2ba9 147536->147541 147536->147545 147537 1b003d __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 147539 1c2d0c 147537->147539 147539->147511 147553 1bece1 147541->147553 147544 1befd1 44 API calls 147544->147545 147545->147537 147547 1b0046 IsProcessorFeaturePresent 147546->147547 147548 1b0045 147546->147548 147550 1b072d 147547->147550 147548->147508 147631 1b06f0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 147550->147631 147552 1b0810 147552->147508 147554 1b7178 ctype 39 API calls 147553->147554 147555 1bed01 147554->147555 147573 1c1e03 147555->147573 147557 1bedbd 147560 1b003d __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 147557->147560 147558 1bedb5 147576 1afaaa 14 API calls __freea 147558->147576 147559 1bed2e 147559->147557 147559->147558 147562 1bac15 __fread_nolock 15 API calls 147559->147562 147564 1bed53 __fread_nolock ctype 147559->147564 147563 1bede0 147560->147563 147562->147564 147568 1befd1 147563->147568 147564->147558 147565 1c1e03 ctype MultiByteToWideChar 147564->147565 147566 1bed9c 147565->147566 147566->147558 147567 1beda3 GetStringTypeW 147566->147567 147567->147558 147569 1b7178 ctype 39 API calls 147568->147569 147570 1befe4 147569->147570 147579 1bede2 147570->147579 147577 1c1d6b 147573->147577 147576->147557 147578 1c1d7c MultiByteToWideChar 147577->147578 147578->147559 147580 1bedfd ctype 147579->147580 147581 1c1e03 ctype MultiByteToWideChar 147580->147581 147583 1bee41 147581->147583 147582 1b003d __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 147584 1befcf 147582->147584 147585 1bac15 __fread_nolock 15 API calls 147583->147585 147587 1befbc 147583->147587 147588 1bee67 ctype 147583->147588 147599 1bef0f 147583->147599 147584->147544 147585->147588 147587->147582 147589 1c1e03 ctype MultiByteToWideChar 147588->147589 147588->147599 147590 1beeb0 147589->147590 147590->147599 147607 1be1d3 147590->147607 147593 1bef1e 147595 1befa7 147593->147595 147596 1bac15 __fread_nolock 15 API calls 147593->147596 147600 1bef30 ctype 147593->147600 147594 1beee6 147598 1be1d3 std::_Locinfo::_Locinfo_dtor 7 API calls 147594->147598 147594->147599 147618 1afaaa 14 API calls __freea 147595->147618 147596->147600 147598->147599 147619 1afaaa 14 API calls __freea 147599->147619 147600->147595 147601 1be1d3 std::_Locinfo::_Locinfo_dtor 7 API calls 147600->147601 147602 1bef73 147601->147602 147602->147595 147616 1c1ebd WideCharToMultiByte _Fputc 147602->147616 147604 1bef8d 147604->147595 147605 1bef96 147604->147605 147617 1afaaa 14 API calls __freea 147605->147617 147620 1bdd60 147607->147620 147610 1be20b 147623 1be230 5 API calls std::_Locinfo::_Locinfo_dtor 147610->147623 147611 1be1e4 LCMapStringEx 147615 1be22b 147611->147615 147614 1be224 LCMapStringW 147614->147615 147615->147593 147615->147594 147615->147599 147616->147604 147617->147599 147618->147599 147619->147587 147624 1bde5f 147620->147624 147623->147614 147625 1bde8f 147624->147625 147629 1bdd76 147624->147629 147626 1bdd94 std::_Lockit::_Lockit LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 147625->147626 147625->147629 147627 1bdea3 147626->147627 147628 1bdea9 GetProcAddress 147627->147628 147627->147629 147628->147629 147630 1bdeb9 std::_Lockit::_Lockit 147628->147630 147629->147610 147629->147611 147630->147629 147631->147552
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                                                              • Opcode ID: c62439df4a460b2525f270becda82e72c5279e82bc32f588d968fd44d5aaa700
                                                                                                                                                                                                                              • Instruction ID: 41edc7ccd88872beec7852af9de34421f48dae512c09e4df47a875a8d14855c2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c62439df4a460b2525f270becda82e72c5279e82bc32f588d968fd44d5aaa700
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03145771C04A2CCACB66DF64CC916AEB775FF56346F1082C9D81A3A241EB319AD5CF81
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 035246D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,03524812), ref: 035246E6
                                                                                                                                                                                                                                • Part of subcall function 035246D4: LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,03524812), ref: 035246F3
                                                                                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL ref: 03524C13
                                                                                                                                                                                                                              • GetSystemMetrics.USER32 ref: 03524C1A
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 03524C55
                                                                                                                                                                                                                              • GetCurrentObject.GDI32(00000000,00000007), ref: 03524C68
                                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 03524C81
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 03524CB3
                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 03524D14
                                                                                                                                                                                                                              • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 03524D35
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 03524D47
                                                                                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,?,03522468,00000000,?,?,00CC0020), ref: 03524D6C
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                                • Part of subcall function 03523D76: EnterCriticalSection.KERNEL32(035284D4,?,0000011C), ref: 03523D88
                                                                                                                                                                                                                                • Part of subcall function 03523536: GetProcessHeap.KERNEL32(00000000,00000000,0352264F), ref: 0352353D
                                                                                                                                                                                                                                • Part of subcall function 03523536: RtlFreeHeap.NTDLL(00000000), ref: 03523544
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 03524E0A
                                                                                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 03524E11
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 03524E1A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$HeapSection$CriticalDelete$CreateEnterProcess$AllocateCallbackCompatibleCurrentDispatcherFreeHandleLeaveLibraryLoadMetricsModuleReleaseSelectSystemUser
                                                                                                                                                                                                                              • String ID: ($- ScreenSize: {lWidth=%d, lHeight=%d}$2$6$U$er32$gdi3
                                                                                                                                                                                                                              • API String ID: 1387450592-1028866296
                                                                                                                                                                                                                              • Opcode ID: f2a42c1b9a4090808b04030282e05144a0f0ec8dc225c498209239ac587cfec7
                                                                                                                                                                                                                              • Instruction ID: 3ca91c46ed8b87475002451798c924d09500d7e03c5354173501411fdc9d50d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2a42c1b9a4090808b04030282e05144a0f0ec8dc225c498209239ac587cfec7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E71BF75E00319ABEB20DFE4EC45FAEBBB4BF45700F144059E604BB2A0DB749A05CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,?), ref: 035213C7
                                                                                                                                                                                                                                • Part of subcall function 0352407D: GetFileAttributesW.KERNEL32(00C41A48,03521035,00C41A48,?), ref: 0352407E
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00C41A48,?), ref: 03521161
                                                                                                                                                                                                                                • Part of subcall function 03523EFC: FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 03523F5D
                                                                                                                                                                                                                                • Part of subcall function 03523EFC: FindNextFileW.KERNEL32(03521710,?), ref: 03523FFE
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(035284D4), ref: 03521668
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(035284D4), ref: 03521681
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CriticalFindSection$EnterFirstHeapLeaveNext$AllocateAttributesProcess
                                                                                                                                                                                                                              • String ID: $Lr$%s%s$%s\%s$%s\*$7a?=$Telegram
                                                                                                                                                                                                                              • API String ID: 1893179121-1537637304
                                                                                                                                                                                                                              • Opcode ID: 28294e78fec91f982fb1e3f4a1b181c8e4ac0717f7faa53c15df222f639f6e20
                                                                                                                                                                                                                              • Instruction ID: 7db1bf6b87be13fca8e4a2535a650da7daa83df70a61d391883ff0a598bf801f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28294e78fec91f982fb1e3f4a1b181c8e4ac0717f7faa53c15df222f639f6e20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F321B65E007355BDB34DBA4E840BBEBBB5BF96300F18405AD406AB2F0EB744F458B91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • GetCurrentHwProfileA.ADVAPI32(?), ref: 0352210B
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,0000011C), ref: 03522132
                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 03522166
                                                                                                                                                                                                                              • EnumDisplayDevicesA.USER32(00000000,00000002,?,00000001), ref: 035221E8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalHeapSection$AllocateCurrentDevicesDisplayEnterEnumGlobalInfoLeaveMemoryProcessProfileStatusSystem
                                                                                                                                                                                                                              • String ID: - CPU: %s (%d cores)$- HWID: %s$- RAM: %d GB$- VideoAdapter #%d: %s$@
                                                                                                                                                                                                                              • API String ID: 330852582-565344305
                                                                                                                                                                                                                              • Opcode ID: 9c3d33483e85d11e3b798c5576e9d44476b85fd65dc4280785bae66f4d16c8af
                                                                                                                                                                                                                              • Instruction ID: a9ebaefad3d7cfa7caf34d8a5b4f83b532e3e83f8764bed83e061226018bf6e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c3d33483e85d11e3b798c5576e9d44476b85fd65dc4280785bae66f4d16c8af
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7641D0756043559FD325DF14D881FABBBA8FBC9310F04491DF9898B2A2E730D945CBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000000,035284D4,?), ref: 03524ECD
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(035284D4), ref: 03524F89
                                                                                                                                                                                                                                • Part of subcall function 03524E27: LeaveCriticalSection.KERNEL32(035284D4), ref: 03524FA6
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,?), ref: 03525175
                                                                                                                                                                                                                                • Part of subcall function 0352407D: GetFileAttributesW.KERNEL32(00C41A48,03521035,00C41A48,?), ref: 0352407E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CriticalFindSection$AttributesEnterFirstLeaveNext
                                                                                                                                                                                                                              • String ID: %s\%s$%s\*$Telegram
                                                                                                                                                                                                                              • API String ID: 648860119-4994844
                                                                                                                                                                                                                              • Opcode ID: 9f8d7a734bd452141cdc8861b54af56e89d9d4feb00a733755fb5fc44413e942
                                                                                                                                                                                                                              • Instruction ID: 543c33f52f85d8e4ffa36b3e577d31c24ff1f6a997ba95510490962cb5824ef0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f8d7a734bd452141cdc8861b54af56e89d9d4feb00a733755fb5fc44413e942
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52A1C629A14358A9EF10EBE0FC05ABEBB75FF85710F10545AE504EB2F0F7B10A45875A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?), ref: 03521D83
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,?), ref: 03521F07
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalFileFindHeapSection$AllocateEnterFirstLeaveNextProcess
                                                                                                                                                                                                                              • String ID: %s%s$%s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 3555643018-2064654797
                                                                                                                                                                                                                              • Opcode ID: aa737be3ceae9fd828463d54fcf927dada2c8b5bbd2a5dceb24eb996803bce8c
                                                                                                                                                                                                                              • Instruction ID: 91171213171e07170c5128dc62d252c1bfee71cfc470aaedd9836fb333f8dc24
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa737be3ceae9fd828463d54fcf927dada2c8b5bbd2a5dceb24eb996803bce8c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A41D4792047228BC724EB64F840A2F7FE8BF96700F04481DE855CB2F1EB35DA098786
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 035246D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,03524812), ref: 035246E6
                                                                                                                                                                                                                                • Part of subcall function 035246D4: LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,03524812), ref: 035246F3
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 03521CF3
                                                                                                                                                                                                                              • CryptProtectData.CRYPT32(?,?,00000000,00000000,00000000,00000000,?), ref: 03521D29
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CryptData$HandleLibraryLoadModuleProtectUnprotect
                                                                                                                                                                                                                              • String ID: CRYPT32.dll$Poverty is the parent of crime.
                                                                                                                                                                                                                              • API String ID: 3642467563-1885057629
                                                                                                                                                                                                                              • Opcode ID: 936f78fdc26914a90b73ababf7d607dd793ec6912ac1f9838c873a14705ecf12
                                                                                                                                                                                                                              • Instruction ID: 27a8c7913de54e93c1ee7a0f7f7f7bc0459e7ca44529998ace5525214cbcfa8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 936f78fdc26914a90b73ababf7d607dd793ec6912ac1f9838c873a14705ecf12
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58114AB6D0021DABCB10CF95D880CEFBBBDFB49210F14456AE905A7250E770AE09CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(035284D4,00000DA3), ref: 0352220A
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,1e7f31ac-1494-47cc-9633-054c20e7432e), ref: 03522222
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 03522235
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CountCreateCriticalErrorInitializeLastMutexSectionSpin
                                                                                                                                                                                                                              • String ID: $$$d.log$- OperationSystem: %d:%d:%d$- UserAgent: %s$1e7f31ac-1494-47cc-9633-054c20e7432e$@$kernel32$shell32$systemd
                                                                                                                                                                                                                              • API String ID: 2005177960-3436640841
                                                                                                                                                                                                                              • Opcode ID: 6e68c5fe58f8c7d5af31488c3b1c8ef597349cb2b0e73d23e7fa53223c013c9f
                                                                                                                                                                                                                              • Instruction ID: b8ff9ecd33263dfdaf2f2c6e1cc9869fc665ac71f57a4cbee357285d9fb8ad19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e68c5fe58f8c7d5af31488c3b1c8ef597349cb2b0e73d23e7fa53223c013c9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1C10038A04365AFEB25EBE0F805FAC7F75BB67300F044458E201AA1F1DB755A4ADB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0352407D: GetFileAttributesW.KERNEL32(00C41A48,03521035,00C41A48,?), ref: 0352407E
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(035284D4), ref: 035244F5
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(035284D4), ref: 03524541
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(035284D4), ref: 035245C4
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(035284D4), ref: 035245FD
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(035284D4), ref: 0352463A
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(035284D4), ref: 0352467D
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(035284D4), ref: 03524696
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(035284D4), ref: 035246BF
                                                                                                                                                                                                                                • Part of subcall function 035242EC: GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,03524574), ref: 03524305
                                                                                                                                                                                                                                • Part of subcall function 035242EC: GetProcAddress.KERNEL32(00000000), ref: 0352430E
                                                                                                                                                                                                                                • Part of subcall function 035242EC: GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,03524574), ref: 0352431F
                                                                                                                                                                                                                                • Part of subcall function 035242EC: GetProcAddress.KERNEL32(00000000), ref: 03524322
                                                                                                                                                                                                                                • Part of subcall function 035242EC: OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,03524574), ref: 035243A4
                                                                                                                                                                                                                                • Part of subcall function 035242EC: GetCurrentProcess.KERNEL32(03524574,00000000,00000000,00000002,?,?,?,?,03524574), ref: 035243C0
                                                                                                                                                                                                                                • Part of subcall function 035242EC: DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,03524574), ref: 035243CF
                                                                                                                                                                                                                                • Part of subcall function 035242EC: CloseHandle.KERNEL32(03524574,?,?,?,?,03524574), ref: 035243FF
                                                                                                                                                                                                                                • Part of subcall function 03523536: GetProcessHeap.KERNEL32(00000000,00000000,0352264F), ref: 0352353D
                                                                                                                                                                                                                                • Part of subcall function 03523536: RtlFreeHeap.NTDLL(00000000), ref: 03523544
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave$HandleHeapProcess$AddressModuleProc$AllocateAttributesCloseCurrentDuplicateFileFreeOpen
                                                                                                                                                                                                                              • String ID: @$\??\%s$\Network\Cookies
                                                                                                                                                                                                                              • API String ID: 330363434-2791195959
                                                                                                                                                                                                                              • Opcode ID: 73c6fcfa8665f202d24c60c658929b7a245ca02a69f2edcbe4a850887f0c700a
                                                                                                                                                                                                                              • Instruction ID: 8112223deaee9562d7dbcfda987547633af3c4d367da17f3788e9c89c5ef329f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73c6fcfa8665f202d24c60c658929b7a245ca02a69f2edcbe4a850887f0c700a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC717E75A40329AFEB14EF90E849FAD7FB5FB4A304F108055E501AA1F1DB749A46DB80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 035246D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,03524812), ref: 035246E6
                                                                                                                                                                                                                                • Part of subcall function 035246D4: LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,03524812), ref: 035246F3
                                                                                                                                                                                                                              • socket.WS2_32(?,00000001,00000000), ref: 03525480
                                                                                                                                                                                                                              • connect.WS2_32(000000FF,?,00000010), ref: 035254BF
                                                                                                                                                                                                                              • send.WS2_32(000000FF,00000000,00000000), ref: 035254E1
                                                                                                                                                                                                                              • send.WS2_32(000000FF,000000FF,00000037,00000000), ref: 035254FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: send$HandleLibraryLoadModuleconnectsocket
                                                                                                                                                                                                                              • String ID: 146.70.169.164$ws2_32.dll
                                                                                                                                                                                                                              • API String ID: 2781119014-4085977579
                                                                                                                                                                                                                              • Opcode ID: 6d41671718f41d83e24afb9f61f93376f3fab4a570ad79606325b3cfea2828ce
                                                                                                                                                                                                                              • Instruction ID: e9f2cb3339775cdbd0971f0a2a27e437972d762d0cd28408961d582196f142b9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d41671718f41d83e24afb9f61f93376f3fab4a570ad79606325b3cfea2828ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9751C730D04299EEEB11CBE8E809BEDFFB8AF16314F144489D650AE1D1D3B5474ACB61
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                                                              • Opcode ID: 131d3a7c4811e932213fa649ec65dcb1c4177e5571eade657a2ed984b2e9e267
                                                                                                                                                                                                                              • Instruction ID: d056d6fad47e033d161bfbc44a873c8320c7cb4a27dd3f90fbd9b92a56aa7a39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 131d3a7c4811e932213fa649ec65dcb1c4177e5571eade657a2ed984b2e9e267
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63631371C04A1CDACB26DF64CD91AAEF775FF56345F1082C9D80A3A241EB31AAE59F40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                                                              • Opcode ID: 35a3d7da2a3ba6f0a03acf77e6619d0f279bb431fcbff24e6a8fafae0794f0b0
                                                                                                                                                                                                                              • Instruction ID: e49ccaebec84026198008d7c9d36c4da96a32f6ddf61c563e9e3052a3a90822f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35a3d7da2a3ba6f0a03acf77e6619d0f279bb431fcbff24e6a8fafae0794f0b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30723670C04A1CDBCB16DFA4D891AEEB775FF56345F108289E41A7B241EB31AAE5CB40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                                                              • Opcode ID: 3026b9ec1ec1b7474cbdcdfa8bebdbce5f50bd0fac2bd57b36735336030ae160
                                                                                                                                                                                                                              • Instruction ID: 030b71c10f89e615236bed0816f72c6d4fe99323f3952249a7a4d35495b1a7b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3026b9ec1ec1b7474cbdcdfa8bebdbce5f50bd0fac2bd57b36735336030ae160
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAD31471C04A2CCACB26DF64CD916ADF775EF56345F1082CAD80A7A241EB31AAE1DF41
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000040,0000011C,?,?,?,?,?,035222C4), ref: 0352486C
                                                                                                                                                                                                                                • Part of subcall function 035246D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,03524812), ref: 035246E6
                                                                                                                                                                                                                                • Part of subcall function 035246D4: LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,03524812), ref: 035246F3
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(035222C4), ref: 035248E0
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000), ref: 035248E7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AllocCurrentHandleLibraryLoadModuleVirtualWow64
                                                                                                                                                                                                                              • String ID: l$ntdl
                                                                                                                                                                                                                              • API String ID: 1207166019-924918826
                                                                                                                                                                                                                              • Opcode ID: 49ff089cd9fafde65fffc554951e6956f4bda2fc3dc9cf263e0f1608bfc8c8aa
                                                                                                                                                                                                                              • Instruction ID: bf116e190eceaf8e46cb73cf6d48881ef4d3c293ff2560eb4562a23c4ed66b15
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49ff089cd9fafde65fffc554951e6956f4bda2fc3dc9cf263e0f1608bfc8c8aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB8146B26043208BEB34EF92F855F793B78FB13B14F14085AE6099B2F4D7B085498B85
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___scrt_release_startup_lock.LIBCMT ref: 001AFCF5
                                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 001AFD09
                                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 001AFD2F
                                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 001AFD72
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ___scrt_is_nonwritable_in_current_image$___scrt_release_startup_lock___scrt_uninitialize_crt
                                                                                                                                                                                                                              • String ID: VPWh
                                                                                                                                                                                                                              • API String ID: 3089971210-353207083
                                                                                                                                                                                                                              • Opcode ID: 235d4d397ed9edb39f46c5f7d6d70ac7537959ce8419748f4f07ae0059dba81b
                                                                                                                                                                                                                              • Instruction ID: 7410679ee692ffb6ee74d022e3b4cd63e2ddef2c8da1266aba0b0a287512092d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 235d4d397ed9edb39f46c5f7d6d70ac7537959ce8419748f4f07ae0059dba81b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F021F63A5483159ECB267BE8AC0BADE67649F67730F24047EF981672C2DF218C438694
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 0016307F
                                                                                                                                                                                                                              • CreateThread.KERNEL32 ref: 001630A2
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 001630B7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 001630C4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$CreateFreeLoadObjectSingleThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2432312608-0
                                                                                                                                                                                                                              • Opcode ID: 73af9db621744a06662528afc3e32e4e0a443de492f99740419ccd733bbc5bfc
                                                                                                                                                                                                                              • Instruction ID: c7a925965f85bb697dc7c91f22f6a629826403adc4c3ecfe328a132313173111
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73af9db621744a06662528afc3e32e4e0a443de492f99740419ccd733bbc5bfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C011970A40318DBDB248F54DC8DBAA7B38FB14715F1006C8FA2A562A1CBB1AAD0CF50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalHeapSection$AllocateEnterLeaveProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1367039788-0
                                                                                                                                                                                                                              • Opcode ID: 6f13e87e685f06a1db6ede571c2fe4dfbd477f2542e316f6772c70a3c9987194
                                                                                                                                                                                                                              • Instruction ID: cd4d1d69b41abf3ddf7f3550066f10e0e6f1577dd4316f324bb352ce674747ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f13e87e685f06a1db6ede571c2fe4dfbd477f2542e316f6772c70a3c9987194
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8ED09B3260012097C66076E9780DD9BAE6CFFAF561B050155F105D3165C564880E9BA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,03524812), ref: 035246E6
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(ntdl,?,?,?,?,?,?,?,03524812), ref: 035246F3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                              • String ID: ntdl
                                                                                                                                                                                                                              • API String ID: 4133054770-3973061744
                                                                                                                                                                                                                              • Opcode ID: 96f03fc7a87f9dc817c3e9c18ef51f0b918b406f708bba5d7063542ba7e9d9b8
                                                                                                                                                                                                                              • Instruction ID: 261ef2abd281d7c78a7a34a34df686d134fef1b50a2b936f544f82017c5d7329
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96f03fc7a87f9dc817c3e9c18ef51f0b918b406f708bba5d7063542ba7e9d9b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D318079E00A25DBCB24CF99D490ABDFBB5BF4B714F080299D421977A1C7349952CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 001BEF97
                                                                                                                                                                                                                                • Part of subcall function 001BAC15: RtlAllocateHeap.NTDLL(00000000,00000000,?,?,001AFB1F,00000000,?,0016322C,00000000,?,001513A5,00000000), ref: 001BAC47
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 001BEFAA
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 001BEFB7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2243444508-0
                                                                                                                                                                                                                              • Opcode ID: 2fe061b3413229ae58bcc4f76d3c7be9b4fb63232007527abb805b03e02a5154
                                                                                                                                                                                                                              • Instruction ID: f7ef367c4b7266f358c063dfa1d9fbc2e2104e3dcd8a7a586a87e4746c945e86
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fe061b3413229ae58bcc4f76d3c7be9b4fb63232007527abb805b03e02a5154
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D519F72A00206AFEF259EA59C81EFB7BE9EF94710F15002DFD08D6141EB70DC509661
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001C2A95: GetOEMCP.KERNEL32(00000000,?,?,00000000,?), ref: 001C2AC0
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,001C2DA5,?,00000000,?,00000000,?), ref: 001C2FC2
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,001C2DA5,?,00000000,?,00000000,?), ref: 001C2FFE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                                                                              • Opcode ID: 793c9b51c6cda69995da8072166f1fe31773da5ea560b1cadab9c8e43d8c6466
                                                                                                                                                                                                                              • Instruction ID: aa0682dbb63d8db9172960b8fcc739f7815180f93fc472b5c2eac3ff5b913be0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 793c9b51c6cda69995da8072166f1fe31773da5ea560b1cadab9c8e43d8c6466
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5512371A003458EDB21CF35C881FABBBF4EF64304F18846EE0A68B291E775DA45CB91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,001BEED2,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 001BE207
                                                                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,001BEED2,?,?,-00000008,?,00000000), ref: 001BE225
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: String
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2568140703-0
                                                                                                                                                                                                                              • Opcode ID: 46fe2758bd363c91655976a38c28a354876990fcdc8c77f456765a8db9efa82d
                                                                                                                                                                                                                              • Instruction ID: 46198b7f7391ede25a9eb727461de559ba03eaea9c215093d8d034a08b1da7bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46fe2758bd363c91655976a38c28a354876990fcdc8c77f456765a8db9efa82d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30F07A3600011AFBCF126F90DC09DDE3F6AFF58760F058410FA1826020C732D871AB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,0352264F), ref: 0352353D
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 03523544
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                                              • Opcode ID: dbb49abdf0a7852972f31e1299c2a27333e251b6539252d726755cf8aab4caa7
                                                                                                                                                                                                                              • Instruction ID: c2463eb36a4acab01dc6fdcbeb1d66e963daf5b174b6036f215431dd0a25ac6d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbb49abdf0a7852972f31e1299c2a27333e251b6539252d726755cf8aab4caa7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7B09274601100AAEE68ABA0A91DF3A3B18BB2A603F040088B206A10A58668800DAA20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(FFFFF9B2,?,00000005,001C2DA5,?), ref: 001C2B9B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1807457897-0
                                                                                                                                                                                                                              • Opcode ID: 09597f5529e0aa7bc10bf70e0f39faac2516b4509058ec55292f966433df9bf9
                                                                                                                                                                                                                              • Instruction ID: bdb472974adf43b2eb5812644c52bbf02d659b63c2d0737477d23faf18f0b2a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09597f5529e0aa7bc10bf70e0f39faac2516b4509058ec55292f966433df9bf9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 405145B1908158ABDB218F28CD84FEABBACFF25304F1401EDE49997182C375ED85DB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • stdext::threads::lock_error::lock_error.LIBCPMTD ref: 001B037B
                                                                                                                                                                                                                                • Part of subcall function 001B106C: RaiseException.KERNEL32(E06D7363,00000001,00000003,001B038E,?,?,?,?,001B038E,?,001D8484), ref: 001B10CC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaisestdext::threads::lock_error::lock_error
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3447279179-0
                                                                                                                                                                                                                              • Opcode ID: fe6384ec821214e75e1aa4ebb78590495b63c5cfeba34d354be9f617a1ecef0d
                                                                                                                                                                                                                              • Instruction ID: 3a4ff7ad0eb332a383d48d7ca23cb74a386641e7fa306868672c81d5eb1240e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe6384ec821214e75e1aa4ebb78590495b63c5cfeba34d354be9f617a1ecef0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FF0E93880030DB7CB04BAB4EC2ADDD377C9A15350F604535F964960E2EF30EA49C1E5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMTD ref: 00151477
                                                                                                                                                                                                                                • Part of subcall function 00163D80: stdext::threads::lock_error::lock_error.LIBCPMTD ref: 00163D89
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::cancel_current_taskstdext::threads::lock_error::lock_error
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2103942186-0
                                                                                                                                                                                                                              • Opcode ID: 7e938961fb2e67025cdff9c0a0f1d748bbed45857ce640becdc6d9bdc5e37106
                                                                                                                                                                                                                              • Instruction ID: d38d8a03ba6ffa08d70f8af21e3019730635be5e29462a88c3d4436e7f1d8d68
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e938961fb2e67025cdff9c0a0f1d748bbed45857ce640becdc6d9bdc5e37106
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5F03774E01108FBCB14EFA8D881BADB7B2AF48305F10D1A9E8259B345E730AF55CB81
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000000,?,?,001AFB1F,00000000,?,0016322C,00000000,?,001513A5,00000000), ref: 001BAC47
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: f35c116e95124a1a4206c1ea091faa9cc8c56026fcd10115a972044f7cb29aba
                                                                                                                                                                                                                              • Instruction ID: fbde6fd93a29fe260521ccc7a09e0c9784f6f4e3ff29f2a309eb6fb0658e4bd3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f35c116e95124a1a4206c1ea091faa9cc8c56026fcd10115a972044f7cb29aba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76E02231209A28A7EB322B359C02BDB3FCC9F423A0F964121FD49962D0CB60CC0082A3
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,00000007,?,?), ref: 00164B9E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                              • Opcode ID: 82d91b3021aec266ea717c42a2d80cbf392a8fcd972c123c02dac34572d318d9
                                                                                                                                                                                                                              • Instruction ID: 7bcdd56860ac03f1b2c9aa83d10eea76884ed4ef95a473f90e709ad94c8e1f5b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82d91b3021aec266ea717c42a2d80cbf392a8fcd972c123c02dac34572d318d9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88D012B6A15108C7CB209B68EC8C7A27778F704316B15518EF95957602DB3645658F80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: allocator
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3447690668-0
                                                                                                                                                                                                                              • Opcode ID: 571f10d42482652b194d7ecda06d937b3b08c569b6719ab49de57ad63638ba45
                                                                                                                                                                                                                              • Instruction ID: 2150a617ab4063eb75494c356dbdb67a189a67651505e5388a754ffc8673fc14
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 571f10d42482652b194d7ecda06d937b3b08c569b6719ab49de57ad63638ba45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCC0927021420CAB8B08EF88E8A1D6973ADAB89710B008169FC0D8B352CB30FD50CA98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(00C41A48,03521035,00C41A48,?), ref: 0352407E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 579a67f7599d04ec5e362c4984c7be54311c6d88364d70e03f072b8dae755bf1
                                                                                                                                                                                                                              • Instruction ID: 41b5055aa34a5fb82d6f6bf188baad10943bbdb29d79d9f24a5ea71ec6550726
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 579a67f7599d04ec5e362c4984c7be54311c6d88364d70e03f072b8dae755bf1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4A022380302008BCA3C23300B2A80E30000E2F2F03220B8CB033C80E8EA28C28A2800
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 00168B81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 084453c105943ef002d41bbfd8ac8869372cecdadc47623b7c7a84810ca211a0
                                                                                                                                                                                                                              • Instruction ID: b15625556bbda03cb36371c646c6849eab6a4894f2638573c9c23f091f4048d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 084453c105943ef002d41bbfd8ac8869372cecdadc47623b7c7a84810ca211a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 432103B1C05968CADB62CF24CD85BEDB7B5AF52341F1092C6D80D6A202DB309AD58F10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0352407D: GetFileAttributesW.KERNEL32(00C41A48,03521035,00C41A48,?), ref: 0352407E
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 03523F5D
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(03521710,?), ref: 03523FFE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CriticalFindHeapSection$AllocateAttributesEnterFirstLeaveNextProcess
                                                                                                                                                                                                                              • String ID: %s%s$%s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 674214967-2064654797
                                                                                                                                                                                                                              • Opcode ID: 8f45e1b224a5c8df49b922749a5b149ff1577a727dc3edcf3ad1fbe298f9147f
                                                                                                                                                                                                                              • Instruction ID: 66f866f98cb956d3ad028ab798fa7da211f9d396d6d366611f5ab86cdce0c1db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f45e1b224a5c8df49b922749a5b149ff1577a727dc3edcf3ad1fbe298f9147f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9231EB79A0033957CB25EA51FC45ABDBF75BF86200F080194EC055F2F1DB399E468B90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,001C576A,00000002,00000000,?,?,?,001C576A,?,00000000), ref: 001C54F1
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,001C576A,00000002,00000000,?,?,?,001C576A,?,00000000), ref: 001C551A
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,001C576A,?,00000000), ref: 001C552F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 10095c3385068e75486496cf6d0509ccebccddc0bcd4c036f99ce98b9b2f9793
                                                                                                                                                                                                                              • Instruction ID: a57809326f43bf6b3e2fb91dd5602c5cbbb7df65544c3d74ac251ee4e23e08b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10095c3385068e75486496cf6d0509ccebccddc0bcd4c036f99ce98b9b2f9793
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A217C72600901AADB388F55D905FAB73A7EB70B61B66846CE90ADB115F732FEC0C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 001C573C
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 001C577A
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 001C578D
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 001C57D5
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 001C57F0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 415426439-0
                                                                                                                                                                                                                              • Opcode ID: f36c0dd4a76d0c1a9a4127d653a85408669b227a39c62c3011d0df8d2c7c2d0c
                                                                                                                                                                                                                              • Instruction ID: 4dd0e4abecaf77fe203c13397bf79730d633acba1913a31f30892974676538bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f36c0dd4a76d0c1a9a4127d653a85408669b227a39c62c3011d0df8d2c7c2d0c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9515F72A00609ABDB20DFA5DC45FAF77BABF28700F55442DF904E7191EB70E9808B61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,?,?,?,?,001B89B1,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 001C4D7E
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,001B89B1,?,?,?,00000055,?,-00000050,?,?), ref: 001C4DB5
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 001C4F18
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                              • String ID: utf8
                                                                                                                                                                                                                              • API String ID: 607553120-905460609
                                                                                                                                                                                                                              • Opcode ID: 49bf073bb8327b7eac3275bf2244f8bc6cea553501f599ee2b6aed1498a7a8d6
                                                                                                                                                                                                                              • Instruction ID: 9db4220ec59b5477d12fa3a4827a7d8faae8ee0238117cb813878aefa206ffe2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49bf073bb8327b7eac3275bf2244f8bc6cea553501f599ee2b6aed1498a7a8d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55712571A08206ABDB25BB74DC56FBA73E8FF74700F11042DFA06D7181EB74E94086A4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?), ref: 0352410D
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(000000FF,?), ref: 03524159
                                                                                                                                                                                                                                • Part of subcall function 03523536: GetProcessHeap.KERNEL32(00000000,00000000,0352264F), ref: 0352353D
                                                                                                                                                                                                                                • Part of subcall function 03523536: RtlFreeHeap.NTDLL(00000000), ref: 03523544
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindHeap$FirstFreeNextProcess
                                                                                                                                                                                                                              • String ID: %s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 1689202581-2848263008
                                                                                                                                                                                                                              • Opcode ID: db8c525b64e2979b9752de114a2a7f99f1aa58474c43d3eed60ef07fe2615b23
                                                                                                                                                                                                                              • Instruction ID: f40ac1d6d8dfdfb509f3cbbc529d4f46c693182075bec8069d120a57c1549412
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db8c525b64e2979b9752de114a2a7f99f1aa58474c43d3eed60ef07fe2615b23
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE31B9787003359BCB24EE66FC84A6E7FB9BF97740F144469D906CB2E1DB3499418B90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 001B04A1
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 001B056D
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001B0586
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 001B0590
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                              • Opcode ID: c175f981a0ee390f3c19868b9f061383ccd585d96b1e31f5f4035921deb84a34
                                                                                                                                                                                                                              • Instruction ID: a9917fd3da1d5fd9e2c3cd107083703e5ab0e891286d6c95fe63f83b46609de2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c175f981a0ee390f3c19868b9f061383ccd585d96b1e31f5f4035921deb84a34
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA31C7B5D013189ADB21DF64D949BCEBBB8AF18300F1041AAE50DAB250EB719A858F45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C5130
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C517A
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C5240
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 661929714-0
                                                                                                                                                                                                                              • Opcode ID: 6f22bc2f3bf060efe38716a5cc0b3028b5a628bb748a6398c6a294c55406d035
                                                                                                                                                                                                                              • Instruction ID: 96cb1cb0f299b6a3bcdd46dfc2a0e0ac6b2c0230d7146997c299306d3feeaad5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f22bc2f3bf060efe38716a5cc0b3028b5a628bb748a6398c6a294c55406d035
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F619B71950A07DBEB299F28CC82FAA77AAFF64340F10406EE905C6585EB74E9D1CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 001B447B
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 001B4485
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 001B4492
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 477cbd822a025c3171f83aa51b7a21061e5678c5c06ef618ea1059b7c6fa6c93
                                                                                                                                                                                                                              • Instruction ID: 3cfc22cd13eb04b1691df5e585583461ee9ff6b87f5acec5b12d278361e2f931
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 477cbd822a025c3171f83aa51b7a21061e5678c5c06ef618ea1059b7c6fa6c93
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED31A3759012289BCB21DF64DC89BCDBBB8BF18310F5042EAE41CA7251E7749F958F45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 001B0152
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2325560087-0
                                                                                                                                                                                                                              • Opcode ID: 5ca9a064dcda9787a2e4fbf4ef41df7e22249bbe560971465a12db8fb97a428a
                                                                                                                                                                                                                              • Instruction ID: 66ce1fafe21c56f4d8bd1efe4de0043453f0480287a147f124b3628dc6aec75e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ca9a064dcda9787a2e4fbf4ef41df7e22249bbe560971465a12db8fb97a428a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9516DB1906205CFDB1ACF68D8D97AABBF4FB48310F25816BD406EB661E374D980CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C5383
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                              • Opcode ID: 89b393465fb251a8d6946ce5c20e374e958e96a4dc910a7d794e014451ecbc4f
                                                                                                                                                                                                                              • Instruction ID: c0e45ed694a2d6a38ec439e476b667f403ae91677ba32732a4672843192b426c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89b393465fb251a8d6946ce5c20e374e958e96a4dc910a7d794e014451ecbc4f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A821B032611A46ABDB28AB24DC82FBA37A9FF64351B10507EF901C6141EBB4FD81D750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(001C50DC,00000001,00000000,?,-00000050,?,001C5710,00000000,?,?,?,00000055,?), ref: 001C5028
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                              • Opcode ID: 5c47df8d8923f843e48109f963b64f3255d182960df6d4e34c4c1080887405f1
                                                                                                                                                                                                                              • Instruction ID: 906e9c4caa4e911528cde9b600ed8c79418a9ce975cceb779eefab8c559a1525
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c47df8d8923f843e48109f963b64f3255d182960df6d4e34c4c1080887405f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB11E9372047059FDB289F39C8A1ABABB92FF94359B14442DEA4687A40D771B952C740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,001C52F8,00000000,00000000,?), ref: 001C558A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                              • Opcode ID: f8131b2a1c9c3ccda8f37e229510bf664be7e315b172496b7761dd27a52228ae
                                                                                                                                                                                                                              • Instruction ID: f6d609f3e22cf717c224298228185a7c58a3587a397ebd50ae1ea93293a2b08a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8131b2a1c9c3ccda8f37e229510bf664be7e315b172496b7761dd27a52228ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9201D632600612ABDB289A248806FBB376AEF50754F15452CED06E3180EB30FEC1C690
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(001C532F,00000001,00000000,?,-00000050,?,001C56D8,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 001C509B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                              • Opcode ID: 2443980a5b2db94ffd0dc256dba21a84318c360c917801f5ba39b868af87d8c5
                                                                                                                                                                                                                              • Instruction ID: 80708c1c93040912107f803a6850347efed85b4e8a8e3ef5dc211ef9d7703551
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2443980a5b2db94ffd0dc256dba21a84318c360c917801f5ba39b868af87d8c5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FF0FC36300B045FDB246F359C81F7A7BA6EF90358B15442DF94587641D771EC82C754
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001B49CA: EnterCriticalSection.KERNEL32(-001DB8A8,?,001B76D7,00000000,001D8C40,0000000C,001B769F,?,?,001BDB90,?,?,001BAA8E,00000001,00000364,00000000), ref: 001B49D9
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(001BDBBA,00000001,001D8E30,0000000C,001BDF92,00000000), ref: 001BDBFF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 8cc68b35d129b6092c1eb5ffe15ca6946792683eacc0639ea32e277a082180a0
                                                                                                                                                                                                                              • Instruction ID: d2612dd8521ebcd5dfc81208cab3108786626b79c042ae4964460d02ffe5d8fc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cc68b35d129b6092c1eb5ffe15ca6946792683eacc0639ea32e277a082180a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0F03732A05204DFD704DF98E846B9D7BF0FB08721F10812AF4019B2A1DBB59940CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: GetLastError.KERNEL32(?,?,001B71B7,?,?,?,?,00000003,001B4382,?,001B42F1,?,00000000,001B4500), ref: 001BA8F4
                                                                                                                                                                                                                                • Part of subcall function 001BA8F0: SetLastError.KERNEL32(00000000,00000000,001B4500,?,?,?,?,?,00000000,?,?,001B459E,00000000,00000000,00000000,00000000), ref: 001BA996
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(001C4EC4,00000001,00000000,?,?,001C5732,-00000050,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 001C4FA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                              • Opcode ID: 353d53a0bd912caab7237f0a11b7b9da9090474ecd7178f4bc29c58fff111290
                                                                                                                                                                                                                              • Instruction ID: 531772fa38b02bfa441c2f357a8468d32e7c3581d419a88e1a91781833e079c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 353d53a0bd912caab7237f0a11b7b9da9090474ecd7178f4bc29c58fff111290
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7F0A0367002455BCB04AB39D859B6ABFA8EF92710B06405DEA058BA91C775D882C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,001B9527,?,20001004,00000000,00000002,?,?,001B8B19), ref: 001BE0CA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                              • Opcode ID: c2373f5262d587bf82146b66ee02bb472a98551513c4c22c6dccfe315431675b
                                                                                                                                                                                                                              • Instruction ID: 8da4f7527492a3b26b55d7603d2babc5583a98726d29f8364198578b27a498bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2373f5262d587bf82146b66ee02bb472a98551513c4c22c6dccfe315431675b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EE01A32500128BBCF162F61DC09FDE3E6AAB44760F044410FC0566561CB729920AA95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0006062E,001AFC56), ref: 001B0627
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 3cd1ab0bf0b31ad01c15de3ad9d237864050eff7dff85d0109e65dac0f6b37d8
                                                                                                                                                                                                                              • Instruction ID: f17ffd569b466b85b7ea562c849379c2852d8e6af3b154355c32b504150dd8d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cd1ab0bf0b31ad01c15de3ad9d237864050eff7dff85d0109e65dac0f6b37d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 3c25fdb88c08b71753378b1b1859cf8294a78b005e0751f2f98a95055fb47ecb
                                                                                                                                                                                                                              • Instruction ID: 9614f341cebbc20967157476158ded9e092bb3bafbeea3b0e0f2a7ece06ce052
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c25fdb88c08b71753378b1b1859cf8294a78b005e0751f2f98a95055fb47ecb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFA00170617606CF9B408F35AF4E6093BE9BB49EA1B0A81AAA406C6960EB2484909A01
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,03524574), ref: 03524305
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0352430E
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,03524574), ref: 0352431F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 03524322
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,03524574), ref: 035243A4
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(03524574,00000000,00000000,00000002,?,?,?,?,03524574), ref: 035243C0
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,03524574), ref: 035243CF
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(03524574,?,?,?,?,03524574), ref: 035243FF
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(03524574,00000000,00000000,00000001,?,?,?,?,03524574), ref: 0352440D
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,03524574), ref: 0352441C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,03524574), ref: 0352442F
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 03524452
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0352445A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Handle$CloseProcess$AddressCriticalCurrentDuplicateHeapModuleProcSection$AllocateEnterLeaveOpen
                                                                                                                                                                                                                              • String ID: NtQueryObject$NtQuerySystemInformation$ntdll
                                                                                                                                                                                                                              • API String ID: 3110323036-2044536123
                                                                                                                                                                                                                              • Opcode ID: 4f6dbbe4667f7e299c75d8f538aa87dd5c160c087309f0d4fb3591d2a9b0c4e8
                                                                                                                                                                                                                              • Instruction ID: 2fd29e1e68a8ea87b15bc3e2834736e4fea793768bf2c6b56f870561f28db67d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f6dbbe4667f7e299c75d8f538aa87dd5c160c087309f0d4fb3591d2a9b0c4e8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B741C5B1A00229ABCB10EBA6EC44EAEFFB9FF4A610F140065E510E31E1D770CA45DF90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Yarn$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                                                              • API String ID: 3904239083-1405518554
                                                                                                                                                                                                                              • Opcode ID: 731c36a3e8d734d8335a22062a9c201e4d23d1ba8fc42a4d994b7fb880e7cfee
                                                                                                                                                                                                                              • Instruction ID: 493e08be136e70829ace5e928151fc949c3cb6a39662b218c96f2b7c1c506b91
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 731c36a3e8d734d8335a22062a9c201e4d23d1ba8fc42a4d994b7fb880e7cfee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE2190B1904249DBCF04EF98D851BBEBB71BF55308F14455DE4222B382CBB55A04CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __aulldvrm
                                                                                                                                                                                                                              • String ID: (null)$(null)$0123456789ABCDEF$0123456789abcdef
                                                                                                                                                                                                                              • API String ID: 1302938615-1267642376
                                                                                                                                                                                                                              • Opcode ID: 03e5019ea2db5da0dcf0abf4823d0a91b4cfaeacc11bc16a3375fbaea53beb86
                                                                                                                                                                                                                              • Instruction ID: 5bb9a60ec83109cdd080615723fbe47719477e14763507971b1dc85ef6aca11e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03e5019ea2db5da0dcf0abf4823d0a91b4cfaeacc11bc16a3375fbaea53beb86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00918F756043128FCB65CF28D48062AFFE5FF86244F184D6EE89A876B1D770E881CB51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 001B3400
                                                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 001B350E
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 001B3660
                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 001B367B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 2751267872-393685449
                                                                                                                                                                                                                              • Opcode ID: 60738c3badab4611c1e72a5330202aa5645547fd890d3fdc35d701b42c3d4565
                                                                                                                                                                                                                              • Instruction ID: a6d96d2786e1d778ea6c33247e627dc1a922eea1a2dbe106feb55e68e672ebdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60738c3badab4611c1e72a5330202aa5645547fd890d3fdc35d701b42c3d4565
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38B15671900209EFCF29DFA4D8819EEBBB5BF28310B15455AF8216B212D731EB61CF91
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 0-3907804496
                                                                                                                                                                                                                              • Opcode ID: eee6bb275e2bff1189fade7283bdf817949c2203fb2d5272b5aa31db8a64373d
                                                                                                                                                                                                                              • Instruction ID: 7003a85dc827b6c89f21407a55eb9b62e19b260de1b9fea867700fd166de72a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eee6bb275e2bff1189fade7283bdf817949c2203fb2d5272b5aa31db8a64373d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48B1F270E44248AFDB15DF99C881FAD7BB5BF66314F18415DE5029B392C7B0D982CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetUserDefaultUILanguage.KERNEL32 ref: 03521F90
                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(00000032,?), ref: 03521FF2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DefaultKeyboardLanguageLayoutListUser
                                                                                                                                                                                                                              • String ID: )$- KeyboardLayouts: ( $- SystemLayout %d${%d}
                                                                                                                                                                                                                              • API String ID: 167087913-619012376
                                                                                                                                                                                                                              • Opcode ID: 02dea066c7f80d6a489e4801382f14f0b82d2fefb0b9530bac0abf817fc3b6d8
                                                                                                                                                                                                                              • Instruction ID: 807e8756043b5f897a09773946cb5b5a52a9921d8c35d7f166ada5a40267c86d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02dea066c7f80d6a489e4801382f14f0b82d2fefb0b9530bac0abf817fc3b6d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC31BE14E082A8AEDB01DBE4E4017FDBF70BF1A301F005496F558EA2E2D67D4B49C76A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,E632D960,?,001BDEA3,00000000,001513A5,00000000,00000000), ref: 001BDE55
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                                                              • Opcode ID: 3dcb3c02fe27cd1d10915cb6b5411e48b65ab5ca09546dc3914052ae04b138de
                                                                                                                                                                                                                              • Instruction ID: 6be8ef2125ddeecf7fdccde52746fa1cb8a5a61012a533b3a2f70fc96583d298
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dcb3c02fe27cd1d10915cb6b5411e48b65ab5ca09546dc3914052ae04b138de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8321A871A01211ABC7259B64EC45EDA3B59DF517A4F150124F91AAB2D0E730ED41CAE0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 001AE51D
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 001AE527
                                                                                                                                                                                                                              • int.LIBCPMTD ref: 001AE53E
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::_Lockit.LIBCPMT ref: 001546E6
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00154710
                                                                                                                                                                                                                              • codecvt.LIBCPMT ref: 001AE561
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 001AE578
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 001AE598
                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMTD ref: 001AE5A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2133458128-0
                                                                                                                                                                                                                              • Opcode ID: 2e7993cdd0304d4b11a4bff09bb91928f6b0dfe8867d239ea8c03e1349faaf0c
                                                                                                                                                                                                                              • Instruction ID: 60de40cf2ba5aef0c202afe21a93141a1c737ca0eefc221b42fe3800b0efd5d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e7993cdd0304d4b11a4bff09bb91928f6b0dfe8867d239ea8c03e1349faaf0c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 251103B9900218DFCB11ABA4D9467AE77F5BFA5324F11040DF412AB281EFB0DE018BD0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 001AD7AF
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 001AD7B9
                                                                                                                                                                                                                              • int.LIBCPMTD ref: 001AD7D0
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::_Lockit.LIBCPMT ref: 001546E6
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00154710
                                                                                                                                                                                                                              • codecvt.LIBCPMT ref: 001AD7F3
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 001AD80A
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 001AD82A
                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMTD ref: 001AD837
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2133458128-0
                                                                                                                                                                                                                              • Opcode ID: d2ccfe6ca9c5465332c9d87c585a554d0e41f6006eba8621fe80f17f2c74b1a5
                                                                                                                                                                                                                              • Instruction ID: d63085d912cf502db9c783cf4d66ea2960575718ff9de398eee11e715a27cecc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2ccfe6ca9c5465332c9d87c585a554d0e41f6006eba8621fe80f17f2c74b1a5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E501D27A900519DBCB05EBA4DD46BAE77B2AFA5320F250009F4226B691CF78AE45C7D0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 001AF927
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 001AF992
                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32 ref: 001AF9AF
                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32 ref: 001AF9EE
                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32 ref: 001AFA4D
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 001AFA70
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2829165498-0
                                                                                                                                                                                                                              • Opcode ID: 0bce912d6898c8574ed0758114e1ac71b13d82e609a97ba870a1d50507653786
                                                                                                                                                                                                                              • Instruction ID: 5ba7f9c0f7f2d5263348e780abc2a3e15a780cbe875934ab733873a791199055
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bce912d6898c8574ed0758114e1ac71b13d82e609a97ba870a1d50507653786
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3518B7690020AABDB219FA4CC45FEB7BA9EB49750F114129F909E7150D774C812CB90
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: x
                                                                                                                                                                                                                              • API String ID: 0-2363233923
                                                                                                                                                                                                                              • Opcode ID: b6db8111b600098e7680a3474dc21dc656e4ee0ec95772de17d71c015d302428
                                                                                                                                                                                                                              • Instruction ID: 54e80e97e4a8ec094b89df302b7fa450af21483e8a9321df8033aedac4b4eb88
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6db8111b600098e7680a3474dc21dc656e4ee0ec95772de17d71c015d302428
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F02B278E04259DFCB45CF98D984AADBBF4FF0A304F048855E866EB2A0D734AA11CF51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,001B2FA1,001B16DC,001B0672), ref: 001B2FB8
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001B2FC6
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001B2FDF
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,001B2FA1,001B16DC,001B0672), ref: 001B3031
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: a91993b173e3c7192555dd23d6eefb366f756235bd76ac842df8c8107f3f34b4
                                                                                                                                                                                                                              • Instruction ID: d6e3569a194f9c3be75c89bda86f5bce08beb9c82ca916b6d9526b30ee1fa6fc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a91993b173e3c7192555dd23d6eefb366f756235bd76ac842df8c8107f3f34b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8201283250A3216E97247AB47C85BEB2755EF65B74720432AF020910E1EF219C909241
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,E632D960,?,?,00000000,001C8AEC,000000FF,?,001B80A8,?,?,001B807C,00000000), ref: 001B8101
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001B8113
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,001C8AEC,000000FF,?,001B80A8,?,?,001B807C,00000000), ref: 001B8135
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: ab15572cd53ce443d4c37cb1754d1bd0958e5c2ed47487748b151cb919fd6483
                                                                                                                                                                                                                              • Instruction ID: aee88ccd142073298cbc2fe5e8102f5c7b0e1f617c4847429a27e07b8d506552
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab15572cd53ce443d4c37cb1754d1bd0958e5c2ed47487748b151cb919fd6483
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA016271914625EFDB119F54CC49FAEBBBDFB08B10F004529F811A2690DB78D940CA90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00151E40
                                                                                                                                                                                                                              • int.LIBCPMTD ref: 00151E59
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::_Lockit.LIBCPMT ref: 001546E6
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00154710
                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMTD ref: 00151E99
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00151F01
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3053331623-0
                                                                                                                                                                                                                              • Opcode ID: f7039ed709d0ffcb592d2bdffe24e7f651aca1c4a0b64170c40817e5ce50f13b
                                                                                                                                                                                                                              • Instruction ID: 4be47692c99207e3aac0fb92b04bfdbd3e1dfefa81b35da68e3aefeaf5d50f9a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7039ed709d0ffcb592d2bdffe24e7f651aca1c4a0b64170c40817e5ce50f13b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A312FB5D00249DFCB05DF94D992BEEBBB1FF58310F204219E92567391DB346A44CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00151F40
                                                                                                                                                                                                                              • int.LIBCPMTD ref: 00151F59
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::_Lockit.LIBCPMT ref: 001546E6
                                                                                                                                                                                                                                • Part of subcall function 001546D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00154710
                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMTD ref: 00151F99
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00152001
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3053331623-0
                                                                                                                                                                                                                              • Opcode ID: f8f02f4f144927bd03ee9ff6955d1012605ba471943ab0c306c7e868ace3659c
                                                                                                                                                                                                                              • Instruction ID: ab8c68182e5f3b253be886d4d73a615663d88bbd3e1d35dd34785406160a87c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8f02f4f144927bd03ee9ff6955d1012605ba471943ab0c306c7e868ace3659c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9314DB5D04209DFCB04EF94D981BEEBBB0BF18310F204219E82267391DB346A48CBE1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 001ACE44
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 001ACE4F
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 001ACEBD
                                                                                                                                                                                                                                • Part of subcall function 001ACFA0: std::locale::_Locimp::_Locimp.LIBCPMT ref: 001ACFB8
                                                                                                                                                                                                                              • std::locale::_Setgloballocale.LIBCPMT ref: 001ACE6A
                                                                                                                                                                                                                              • _Yarn.LIBCPMT ref: 001ACE80
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1088826258-0
                                                                                                                                                                                                                              • Opcode ID: 8d3b5bc56143ae642aab0c3b1c4ecd9f5707cd44453cb35e7cf86d8264f97c30
                                                                                                                                                                                                                              • Instruction ID: 81cbbc40b72e8bf20d3b0009e68783b2148e7968efaeb76113497c7c22b09d01
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d3b5bc56143ae642aab0c3b1c4ecd9f5707cd44453cb35e7cf86d8264f97c30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A018479601511DFC706EF24E896A7D7B72BF99750B194009E80257381CF78AE42CBD5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,001B4023,00000000,?,001DB824,?,?,?,001B41C6,00000004,InitializeCriticalSectionEx,001CB270,InitializeCriticalSectionEx), ref: 001B407F
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,001B4023,00000000,?,001DB824,?,?,?,001B41C6,00000004,InitializeCriticalSectionEx,001CB270,InitializeCriticalSectionEx,00000000,?,001B3F7D), ref: 001B4089
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 001B40B1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                              • Opcode ID: 924305bf4297a9b7e91a72fced88ac1d47b55054daa0e14ba52abee2e1da591b
                                                                                                                                                                                                                              • Instruction ID: 91e5157da963feee9249fbf074c094575238e72785ed53a7340fb68a59e73b1f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 924305bf4297a9b7e91a72fced88ac1d47b55054daa0e14ba52abee2e1da591b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EE04830680204BBDF202F60DC0BFD93F68AB10B50F104020FE0CE84E1DB62D9A199D9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(E632D960,00000000,00000000,00000000), ref: 001BF4FA
                                                                                                                                                                                                                                • Part of subcall function 001C1EBD: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001BEF8D,?,00000000,-00000008), ref: 001C1F1E
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 001BF74C
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001BF792
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 001BF835
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                                                              • Opcode ID: 0ec8ec3d5de6942e83ec19bc19c50edc4f8098602d88508e0d8921a8a1903c4a
                                                                                                                                                                                                                              • Instruction ID: 01a28e518890c745409d10f33a59c22461a8992c3202b88c8501ed9779ec957e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ec8ec3d5de6942e83ec19bc19c50edc4f8098602d88508e0d8921a8a1903c4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54D16AB5D052589FCF15CFA8D8809EDBBB5FF09310F28416EE826EB265D730A942CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                                                              • Opcode ID: 22fab0222a2656b9ad69f6e7e5b3789b254e288c43409eb6d4a6d3d38ab5c18c
                                                                                                                                                                                                                              • Instruction ID: f6bb0bc4bbbf68d73afe55d98ab391daa2e052751c985abf70fdac26ff8cbb08
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22fab0222a2656b9ad69f6e7e5b3789b254e288c43409eb6d4a6d3d38ab5c18c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39513672604206AFDB299F18C891BFAB7A9FF54300F14452DEC268B291E771EE61C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 001C1EBD: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001BEF8D,?,00000000,-00000008), ref: 001C1F1E
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 001C22DE
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 001C22E5
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 001C231F
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 001C2326
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                                                              • Opcode ID: db655945dadbe21a14f39e4dee3026af4e3d192b56490638a8027fac704ac4de
                                                                                                                                                                                                                              • Instruction ID: 2dcb4a48749e6751b5ce0b81f9cc7975311ce8370b5bcaaf246fd190180d92c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db655945dadbe21a14f39e4dee3026af4e3d192b56490638a8027fac704ac4de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5121DE31600705AFDB24AFA1C881EABBBADFF78364710891CF819C7650D774ED418BA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d52dba264b6458f5f77f70ed03c6fdaa84f226847e7e813e233c76e29f939bb2
                                                                                                                                                                                                                              • Instruction ID: 3774ffd6d33f11c85ab4f09b6ed6ab981fd00c0d24db9ed7295e6ee2467199e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d52dba264b6458f5f77f70ed03c6fdaa84f226847e7e813e233c76e29f939bb2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B219F71608605AFDB34AF759C84DAA7BADEFA4364B114918F816C76E0E770ED1087A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 001C3226
                                                                                                                                                                                                                                • Part of subcall function 001C1EBD: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001BEF8D,?,00000000,-00000008), ref: 001C1F1E
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001C325E
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001C327E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                                                              • Opcode ID: de0def27fc83ce0b350ed1d78a4f21dc3d21079554984ed3e3b286dca1ccae16
                                                                                                                                                                                                                              • Instruction ID: 496d1080331adea20dd37708880dc6ac65be1bafcb6f6ac0a945f86000e0fd9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de0def27fc83ce0b350ed1d78a4f21dc3d21079554984ed3e3b286dca1ccae16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D91126F15015057FAB1527B55CCEDBF3DACEEB93A83140498F812D1101EB20CE4191B2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,001C6B6B,00000000,00000001,0000000C,00000000,?,001BF889,00000000,00000000,00000000), ref: 001C7C52
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,001C6B6B,00000000,00000001,0000000C,00000000,?,001BF889,00000000,00000000,00000000,00000000,00000000,?,001BFE2C,?), ref: 001C7C5E
                                                                                                                                                                                                                                • Part of subcall function 001C7C24: CloseHandle.KERNEL32(FFFFFFFE,001C7C6E,?,001C6B6B,00000000,00000001,0000000C,00000000,?,001BF889,00000000,00000000,00000000,00000000,00000000), ref: 001C7C34
                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 001C7C6E
                                                                                                                                                                                                                                • Part of subcall function 001C7BE6: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001C7C15,001C6B58,00000000,?,001BF889,00000000,00000000,00000000,00000000), ref: 001C7BF9
                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,001C6B6B,00000000,00000001,0000000C,00000000,?,001BF889,00000000,00000000,00000000,00000000), ref: 001C7C83
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                              • Opcode ID: aa3c62a89bf1d04d0754ec1b09a3dddab075f4361d08795823c219c13f61c642
                                                                                                                                                                                                                              • Instruction ID: 2af6f59118745de34d16ed5e5d0d95a1d24e6c64f48b75f0884240de43dc2fd6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa3c62a89bf1d04d0754ec1b09a3dddab075f4361d08795823c219c13f61c642
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91F0F836505126BBCF221F959C09E893F26FB287B0F054054FA1986560C772C8A0DF95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,?,00000005,00000000,00000000), ref: 03522E3D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalHeapSection$AllocateByteCharEnterLeaveMultiProcessWide
                                                                                                                                                                                                                              • String ID: x
                                                                                                                                                                                                                              • API String ID: 1990697408-2363233923
                                                                                                                                                                                                                              • Opcode ID: 2ed2c4a93217659a2ccb22539011934de72dd4cd078454345a3c62c012d7d991
                                                                                                                                                                                                                              • Instruction ID: 29221a139d746648c5d714b51ac2e6d40178d7599ec2df682a28719003e3ecf1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ed2c4a93217659a2ccb22539011934de72dd4cd078454345a3c62c012d7d991
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E002A078904259EFCF55CF98E885AADBFF0BB0A310F148895E855EB3A0D734AA41CF51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 001BBC8D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorHandling__start
                                                                                                                                                                                                                              • String ID: pow
                                                                                                                                                                                                                              • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                              • Opcode ID: 61ccec58b27d2ec963c66e74e63cb8e52fe2dab58eaffea9c0ee8d93f8218f57
                                                                                                                                                                                                                              • Instruction ID: 01ac26ce98bd422d8121bfc0609838b8c8d429744dc8d6bd6a9bafe82dfa04b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61ccec58b27d2ec963c66e74e63cb8e52fe2dab58eaffea9c0ee8d93f8218f57
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79518061A0D10196CB15BB14CDC17FD3F90DB60B40F204D69F49A82AA9EF758CD59BC5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 001B2DEF
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 001B2EA3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                              • Opcode ID: c213f5ab3ad8324c099a1eee52cf26350f633b4fd09638ceaa1aebe19f66c6e0
                                                                                                                                                                                                                              • Instruction ID: 3af4353dcf7c467b42d2c4874412c51c2c7ba93274e614067dcf5268b2520e34
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c213f5ab3ad8324c099a1eee52cf26350f633b4fd09638ceaa1aebe19f66c6e0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D41C430A002099BCF10DF6AC885ADEBBB5BF45314F148159F8146B3A2D775EE19CB91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?), ref: 001B36AB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EncodePointer
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                              • Opcode ID: b0f3c55773f7d1e0ee520ccc29217392cd130b937760632a08db06689df945dd
                                                                                                                                                                                                                              • Instruction ID: 6aac41ec41e2370f359cd9bc3b82fa8712c34c08f89ed113172a7bc2c10c4bdb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0f3c55773f7d1e0ee520ccc29217392cd130b937760632a08db06689df945dd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60416BB1900209AFCF15DF98CD85AEEBBB5FF48300F154199FA14A7251D735EA60DB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::task_continuation_context::task_continuation_context.LIBCPMTD ref: 001AC9E8
                                                                                                                                                                                                                              • task.LIBCPMTD ref: 001AC9F6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • }{cdef~hijkl/nopqrstuvwx|><B-DEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()_+, xrefs: 001AC92A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3798679094.0000000000151000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3798104258.0000000000150000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3799984274.00000000001C9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800533710.00000000001DA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3800925834.00000000001DB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000008.00000002.3801635062.00000000001DC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_150000_898.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::task_continuation_context::task_continuation_contexttask
                                                                                                                                                                                                                              • String ID: }{cdef~hijkl/nopqrstuvwx|><B-DEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()_+
                                                                                                                                                                                                                              • API String ID: 605201214-2946796713
                                                                                                                                                                                                                              • Opcode ID: f06296b49cc42b94334efaa8169a8157de576771281d2b0ed21f39f0d336b8d1
                                                                                                                                                                                                                              • Instruction ID: b432ccaa73e8d1239b910495613a927a3383e793a30a02e80a41185d25b31e6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f06296b49cc42b94334efaa8169a8157de576771281d2b0ed21f39f0d336b8d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6431F575D04219DBCB04DF98C992BEEBBB1FF59304F204119E825BB280DB746A04CFA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,00000000,00000000,00000000,?,?,?,03523DC1,00000000,?,0000011C), ref: 03523D34
                                                                                                                                                                                                                                • Part of subcall function 03523508: EnterCriticalSection.KERNEL32(035284D4,?,?,03523BE5,?,03522251), ref: 03523512
                                                                                                                                                                                                                                • Part of subcall function 03523508: GetProcessHeap.KERNEL32(00000008,?,?,?,03523BE5,?,03522251), ref: 0352351B
                                                                                                                                                                                                                                • Part of subcall function 03523508: RtlAllocateHeap.NTDLL(00000000,?,?,?,03523BE5,?,03522251), ref: 03523522
                                                                                                                                                                                                                                • Part of subcall function 03523508: LeaveCriticalSection.KERNEL32(035284D4,?,?,?,03523BE5,?,03522251), ref: 0352352B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,?,00000000,00000000,?,03523DC1,00000000,?,0000011C), ref: 03523D6A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.3830896916.0000000003520000.00000040.00001000.00020000.00000000.sdmp, Offset: 03520000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_3520000_898.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharCriticalHeapMultiSectionWide$AllocateEnterLeaveProcess
                                                                                                                                                                                                                              • String ID: $d.log
                                                                                                                                                                                                                              • API String ID: 635875880-1910398676
                                                                                                                                                                                                                              • Opcode ID: 14aaffe67c3fecfed2286654a3c2165940b450e2a84bc3225618b7cc68962ee2
                                                                                                                                                                                                                              • Instruction ID: 4afd4228df9ce9314ca48692c4fb6931d7c0506bb488ab7bc7e3fd645ca867be
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14aaffe67c3fecfed2286654a3c2165940b450e2a84bc3225618b7cc68962ee2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DF089B56011217FA724AA6ADC19C777F6CEBC7BB17054229FD19DF2E4D9209C0486B0